Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mariobadescu.tyb.xyz/

Overview

General Information

Sample URL:https://mariobadescu.tyb.xyz/
Analysis ID:1446876

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Performs DNS queries to domains with low reputation
Detected clear text password fields (password is not hidden)
Detected non-DNS traffic on DNS port
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://mariobadescu.tyb.xyz/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1968,i,4408414577422510503,14023025730117767572,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://mariobadescu.tyb.xyz/joinLLM: Score: 8 brands: Mario Badescu Reasons: The URL 'https://mariobadescu.tyb.xyz/join' is suspicious because it uses a non-standard domain 'tyb.xyz' instead of the official 'mariobadescu.com'. The page contains a login form, which is a common element in phishing sites. The use of social engineering techniques is evident in the invitation to join a community and earn rewards, which can lure users into providing personal information. The combination of these factors indicates a high likelihood of phishing. DOM: 2.7.pages.csv
Source: https://auth.magic.link/send/rpc/auth/magic_auth_login_with_email_otp/verify_otp_code?lang=en-USHTTP Parser: <input type="text"... for password input
Source: https://mariobadescu.tyb.xyz/joinHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WKRJQ8L8
Source: https://mariobadescu.tyb.xyz/joinHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WKRJQ8L8
Source: https://mariobadescu.tyb.xyz/joinHTTP Parser: Iframe src: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6NDMxMTR9LCJob3N0IjoiYXV0aC5tYWdpYy5saW5rIiwic2RrIjoibWFnaWMtc2RrIiwidmVyc2lvbiI6IjE5LjQuMCIsImxvY2FsZSI6ImVuX1VTIn0%3D
Source: https://mariobadescu.tyb.xyz/joinHTTP Parser: Number of links: 0
Source: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6NDMxMTR9LCJob3N0IjoiYXV0aC5tYWdpYy5saW5rIiwic2RrIjoibWFnaWMtc2RrIiwidmVyc2lvbiI6IjE5LjQuMCIsImxvY2FsZSI6ImVuX1VTIn0%3DHTTP Parser: Base64 decoded: {"API_KEY":"pk_live_3AFA8A97B7816694","DOMAIN_ORIGIN":"https://mariobadescu.tyb.xyz","ETH_NETWORK":{"rpcUrl":"https://api.avax.network/ext/bc/C/rpc","chainId":43114},"host":"auth.magic.link","sdk":"magic-sdk","version":"19.4.0","locale":"en_US"}
Source: https://mariobadescu.tyb.xyz/joinHTTP Parser: Title: Try Your Best does not match URL
Source: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6NDMxMTR9LCJob3N0IjoiYXV0aC5tYWdpYy5saW5rIiwic2RrIjoibWFnaWMtc2RrIiwidmVyc2lvbiI6IjE5LjQuMCIsImxvY2FsZSI6ImVuX1VTIn0%3DHTTP Parser: No favicon
Source: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6NDMxMTR9LCJob3N0IjoiYXV0aC5tYWdpYy5saW5rIiwic2RrIjoibWFnaWMtc2RrIiwidmVyc2lvbiI6IjE5LjQuMCIsImxvY2FsZSI6ImVuX1VTIn0%3DHTTP Parser: No favicon
Source: https://auth.magic.link/placeholder-legacy-relayer-pathHTTP Parser: No favicon
Source: https://auth.magic.link/placeholder-legacy-relayer-pathHTTP Parser: No favicon
Source: https://auth.magic.link/send/rpc/auth/magic_auth_login_with_email_otp/verify_otp_code?lang=en-USHTTP Parser: No favicon
Source: https://auth.magic.link/send/rpc/auth/magic_auth_login_with_email_otp/verify_otp_code?lang=en-USHTTP Parser: No favicon
Source: https://mariobadescu.tyb.xyz/joinHTTP Parser: No <meta name="author".. found
Source: https://mariobadescu.tyb.xyz/joinHTTP Parser: No <meta name="author".. found
Source: https://mariobadescu.tyb.xyz/joinHTTP Parser: No <meta name="copyright".. found
Source: https://mariobadescu.tyb.xyz/joinHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49893 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: mariobadescu.tyb.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: mariobadescu.tyb.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: app.tyb.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: app.tyb.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: mariobadescu.tyb.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: mariobadescu.tyb.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: app.tyb.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: app.tyb.xyz
Source: global trafficTCP traffic: 192.168.2.16:59766 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59766 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60151 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59766 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60151 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59766 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60151 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59766 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60151 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59766 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60151 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59766 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60151 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.140
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: mariobadescu.tyb.xyz
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: edge.fullstory.com
Source: global trafficDNS traffic detected: DNS query: websdk.appsflyer.com
Source: global trafficDNS traffic detected: DNS query: rs.fullstory.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: o1176044.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: jssdkcdns.mparticle.com
Source: global trafficDNS traffic detected: DNS query: app.tyb.xyz
Source: global trafficDNS traffic detected: DNS query: identity.mparticle.com
Source: global trafficDNS traffic detected: DNS query: clientstream.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
Source: global trafficDNS traffic detected: DNS query: d36n5zyyxsimg4.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: avalanche-mainnet.core.chainstack.com
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: tyb-prod-collectibles-assets-bucket.s3.us-west-2.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: jssdks.mparticle.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: s.clarity.ms
Source: global trafficDNS traffic detected: DNS query: auth.magic.link
Source: global trafficDNS traffic detected: DNS query: kms.us-west-2.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: api.magic.link
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: api.segment.io
Source: global trafficDNS traffic detected: DNS query: cdn.ethers.io
Source: global trafficDNS traffic detected: DNS query: assets.auth.magic.link
Source: global trafficDNS traffic detected: DNS query: browser-intake-datadoghq.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59788
Source: unknownNetwork traffic detected: HTTP traffic on port 59781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59796
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59795
Source: unknownNetwork traffic detected: HTTP traffic on port 59803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59798
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 60163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59799
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 60231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 60208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 60253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60202
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 60162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60204
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 59779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 60164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 60187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 60218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 60252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 60279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59769
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59775
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59771
Source: unknownNetwork traffic detected: HTTP traffic on port 60175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 60186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59787
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60260
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60257
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60254
Source: unknownNetwork traffic detected: HTTP traffic on port 60263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60253
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60251
Source: unknownNetwork traffic detected: HTTP traffic on port 60286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60250
Source: unknownNetwork traffic detected: HTTP traffic on port 60234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60258
Source: unknownNetwork traffic detected: HTTP traffic on port 59778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60265
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60261
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60269
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60281
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60278
Source: unknownNetwork traffic detected: HTTP traffic on port 59801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60152
Source: unknownNetwork traffic detected: HTTP traffic on port 60182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60159
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 59812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60293
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60291
Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60290
Source: unknownNetwork traffic detected: HTTP traffic on port 60222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60169
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60288
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60287
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60286
Source: unknownNetwork traffic detected: HTTP traffic on port 60159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60283
Source: unknownNetwork traffic detected: HTTP traffic on port 60233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60210
Source: unknownNetwork traffic detected: HTTP traffic on port 60184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60218
Source: unknownNetwork traffic detected: HTTP traffic on port 59776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60214
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60224
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60220
Source: unknownNetwork traffic detected: HTTP traffic on port 60287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60226
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60225
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60233
Source: unknownNetwork traffic detected: HTTP traffic on port 60265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60230
Source: unknownNetwork traffic detected: HTTP traffic on port 60288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60237
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60236
Source: unknownNetwork traffic detected: HTTP traffic on port 60194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60246
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60243
Source: unknownNetwork traffic detected: HTTP traffic on port 60183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60240
Source: unknownNetwork traffic detected: HTTP traffic on port 59798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60248
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60183
Source: unknownNetwork traffic detected: HTTP traffic on port 59785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60177
Source: unknownNetwork traffic detected: HTTP traffic on port 60158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60296
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49893 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.troj.win@15/6@108/483
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://mariobadescu.tyb.xyz/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1968,i,4408414577422510503,14023025730117767572,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1968,i,4408414577422510503,14023025730117767572,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mariobadescu.tyb.xyz/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
mparticle.map.fastly.net
151.101.130.133
truefalse
    unknown
    fastly-tls12-bam.nr-data.net
    162.247.243.29
    truefalse
      unknown
      d36n5zyyxsimg4.cloudfront.net
      18.65.40.191
      truefalse
        unknown
        o1176044.ingest.sentry.io
        34.120.195.249
        truefalse
          unknown
          s3-r-w.us-west-2.amazonaws.com
          3.5.76.120
          truefalse
            unknown
            d1nio8jhji2fqt.cloudfront.net
            3.161.82.118
            truefalse
              unknown
              events.launchdarkly.com
              3.216.87.253
              truefalse
                unknown
                kms.us-west-2.amazonaws.com
                52.94.182.204
                truefalse
                  unknown
                  scontent.xx.fbcdn.net
                  157.240.0.6
                  truefalse
                    unknown
                    jssdks.mparticle.com
                    151.101.194.133
                    truefalse
                      unknown
                      d296je7bbdd650.cloudfront.net
                      99.86.8.175
                      truefalse
                        unknown
                        mariobadescu.tyb.xyz
                        54.187.2.108
                        truetrue
                          unknown
                          www.google.com
                          142.250.185.68
                          truefalse
                            unknown
                            api.magic.link
                            104.18.22.227
                            truefalse
                              unknown
                              api.segment.io
                              54.69.251.6
                              truefalse
                                unknown
                                jssdkcdns.mparticle.com
                                151.101.2.133
                                truefalse
                                  unknown
                                  browser-intake-datadoghq.com
                                  3.233.152.234
                                  truefalse
                                    unknown
                                    js.intercomcdn.com
                                    18.239.94.98
                                    truefalse
                                      unknown
                                      app.tyb.xyz
                                      35.161.66.192
                                      truetrue
                                        unknown
                                        widget.intercom.io
                                        13.224.189.18
                                        truefalse
                                          unknown
                                          auth.magic.link
                                          104.18.23.227
                                          truefalse
                                            unknown
                                            clientstream-ga.launchdarkly.com
                                            13.248.151.210
                                            truefalse
                                              unknown
                                              js-agent.newrelic.com
                                              162.247.243.39
                                              truefalse
                                                unknown
                                                edge.fullstory.com
                                                35.201.112.186
                                                truefalse
                                                  unknown
                                                  cdn.ethers.io
                                                  13.33.187.103
                                                  truefalse
                                                    unknown
                                                    s-part-0039.t-0009.t-msedge.net
                                                    13.107.246.67
                                                    truefalse
                                                      unknown
                                                      rs.fullstory.com
                                                      35.186.194.58
                                                      truefalse
                                                        unknown
                                                        avalanche-mainnet.core.chainstack.com
                                                        104.18.4.35
                                                        truefalse
                                                          unknown
                                                          assets.auth.magic.link
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            s.clarity.ms
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              cdn.segment.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                identity.mparticle.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  tyb-prod-collectibles-assets-bucket.s3.us-west-2.amazonaws.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    c.clarity.ms
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      clientstream.launchdarkly.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        websdk.appsflyer.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          app.launchdarkly.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            www.clarity.ms
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              connect.facebook.net
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                bam.nr-data.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                  https://mariobadescu.tyb.xyz/jointrue
                                                                                    unknown
                                                                                    https://mariobadescu.tyb.xyz/true
                                                                                      unknown
                                                                                      https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6NDMxMTR9LCJob3N0IjoiYXV0aC5tYWdpYy5saW5rIiwic2RrIjoibWFnaWMtc2RrIiwidmVyc2lvbiI6IjE5LjQuMCIsImxvY2FsZSI6ImVuX1VTIn0%3Dfalse
                                                                                        unknown
                                                                                        https://auth.magic.link/send-legacy?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6NDMxMTR9LCJob3N0IjoiYXV0aC5tYWdpYy5saW5rIiwic2RrIjoibWFnaWMtc2RrIiwidmVyc2lvbiI6IjE5LjQuMCIsImxvY2FsZSI6ImVuX1VTIn0=false
                                                                                          unknown
                                                                                          about:blankfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://auth.magic.link/placeholder-legacy-relayer-pathfalse
                                                                                            unknown
                                                                                            https://auth.magic.link/send/rpc/auth/magic_auth_login_with_email_otp/verify_otp_code?lang=en-USfalse
                                                                                              unknown
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              52.92.243.66
                                                                                              unknownUnited States
                                                                                              16509AMAZON-02USfalse
                                                                                              142.250.186.67
                                                                                              unknownUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              151.101.130.133
                                                                                              mparticle.map.fastly.netUnited States
                                                                                              54113FASTLYUSfalse
                                                                                              18.65.40.191
                                                                                              d36n5zyyxsimg4.cloudfront.netUnited States
                                                                                              3MIT-GATEWAYSUSfalse
                                                                                              3.216.87.253
                                                                                              events.launchdarkly.comUnited States
                                                                                              14618AMAZON-AESUSfalse
                                                                                              18.239.94.98
                                                                                              js.intercomcdn.comUnited States
                                                                                              16509AMAZON-02USfalse
                                                                                              13.224.189.18
                                                                                              widget.intercom.ioUnited States
                                                                                              16509AMAZON-02USfalse
                                                                                              35.186.194.58
                                                                                              rs.fullstory.comUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              3.5.76.120
                                                                                              s3-r-w.us-west-2.amazonaws.comUnited States
                                                                                              14618AMAZON-AESUSfalse
                                                                                              151.101.130.217
                                                                                              unknownUnited States
                                                                                              54113FASTLYUSfalse
                                                                                              52.32.72.15
                                                                                              unknownUnited States
                                                                                              16509AMAZON-02USfalse
                                                                                              18.65.40.222
                                                                                              unknownUnited States
                                                                                              3MIT-GATEWAYSUSfalse
                                                                                              68.219.88.97
                                                                                              unknownUnited States
                                                                                              6389BELLSOUTH-NET-BLKUSfalse
                                                                                              3.161.82.118
                                                                                              d1nio8jhji2fqt.cloudfront.netUnited States
                                                                                              16509AMAZON-02USfalse
                                                                                              151.101.66.217
                                                                                              unknownUnited States
                                                                                              54113FASTLYUSfalse
                                                                                              151.101.66.133
                                                                                              unknownUnited States
                                                                                              54113FASTLYUSfalse
                                                                                              35.155.246.37
                                                                                              unknownUnited States
                                                                                              16509AMAZON-02USfalse
                                                                                              142.250.186.35
                                                                                              unknownUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              142.250.185.68
                                                                                              www.google.comUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              1.1.1.1
                                                                                              unknownAustralia
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              54.187.2.108
                                                                                              mariobadescu.tyb.xyzUnited States
                                                                                              16509AMAZON-02UStrue
                                                                                              13.248.151.210
                                                                                              clientstream-ga.launchdarkly.comUnited States
                                                                                              16509AMAZON-02USfalse
                                                                                              13.107.21.237
                                                                                              unknownUnited States
                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                              142.250.185.232
                                                                                              unknownUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              54.69.251.6
                                                                                              api.segment.ioUnited States
                                                                                              16509AMAZON-02USfalse
                                                                                              13.33.187.103
                                                                                              cdn.ethers.ioUnited States
                                                                                              16509AMAZON-02USfalse
                                                                                              239.255.255.250
                                                                                              unknownReserved
                                                                                              unknownunknownfalse
                                                                                              99.86.8.175
                                                                                              d296je7bbdd650.cloudfront.netUnited States
                                                                                              16509AMAZON-02USfalse
                                                                                              104.18.23.227
                                                                                              auth.magic.linkUnited States
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              216.58.206.74
                                                                                              unknownUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              13.107.246.67
                                                                                              s-part-0039.t-0009.t-msedge.netUnited States
                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                              216.58.206.78
                                                                                              unknownUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              52.94.182.204
                                                                                              kms.us-west-2.amazonaws.comUnited States
                                                                                              16509AMAZON-02USfalse
                                                                                              3.33.235.18
                                                                                              unknownUnited States
                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                              35.161.66.192
                                                                                              app.tyb.xyzUnited States
                                                                                              16509AMAZON-02UStrue
                                                                                              18.239.69.70
                                                                                              unknownUnited States
                                                                                              16509AMAZON-02USfalse
                                                                                              157.240.0.6
                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                              32934FACEBOOKUSfalse
                                                                                              64.233.166.84
                                                                                              unknownUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              142.251.40.110
                                                                                              unknownUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              151.101.194.217
                                                                                              unknownUnited States
                                                                                              54113FASTLYUSfalse
                                                                                              162.247.243.39
                                                                                              js-agent.newrelic.comUnited States
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              104.18.22.227
                                                                                              api.magic.linkUnited States
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              142.250.184.206
                                                                                              unknownUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              151.101.194.133
                                                                                              jssdks.mparticle.comUnited States
                                                                                              54113FASTLYUSfalse
                                                                                              3.233.152.234
                                                                                              browser-intake-datadoghq.comUnited States
                                                                                              14618AMAZON-AESUSfalse
                                                                                              104.18.4.35
                                                                                              avalanche-mainnet.core.chainstack.comUnited States
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              23.96.124.68
                                                                                              unknownUnited States
                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                              2.19.122.221
                                                                                              unknownEuropean Union
                                                                                              16625AKAMAI-ASUSfalse
                                                                                              142.250.185.170
                                                                                              unknownUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              35.201.112.186
                                                                                              edge.fullstory.comUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              151.101.2.217
                                                                                              unknownUnited States
                                                                                              54113FASTLYUSfalse
                                                                                              151.101.2.133
                                                                                              jssdkcdns.mparticle.comUnited States
                                                                                              54113FASTLYUSfalse
                                                                                              50.17.177.188
                                                                                              unknownUnited States
                                                                                              14618AMAZON-AESUSfalse
                                                                                              162.247.243.29
                                                                                              fastly-tls12-bam.nr-data.netUnited States
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              64.233.184.84
                                                                                              unknownUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              34.120.195.249
                                                                                              o1176044.ingest.sentry.ioUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              IP
                                                                                              192.168.2.4
                                                                                              192.168.2.16
                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                              Analysis ID:1446876
                                                                                              Start date and time:2024-05-24 00:24:27 +02:00
                                                                                              Joe Sandbox product:CloudBasic
                                                                                              Overall analysis duration:
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                              Sample URL:https://mariobadescu.tyb.xyz/
                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                              Number of analysed new started processes analysed:14
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • EGA enabled
                                                                                              Analysis Mode:stream
                                                                                              Analysis stop reason:Timeout
                                                                                              Detection:MAL
                                                                                              Classification:mal52.phis.troj.win@15/6@108/483
                                                                                              • Exclude process from analysis (whitelisted): svchost.exe
                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.35, 216.58.206.78, 64.233.184.84, 34.104.35.123, 142.250.185.232, 2.19.122.221, 2.19.122.206, 151.101.2.217, 151.101.66.217, 151.101.194.217, 151.101.130.217, 93.184.221.240
                                                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, a1852.dscd.akamai.net, www.googletagmanager.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, websdk.appsflyer.com.akamaized.net, c3.shared.global.fastly.net
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • VT rate limit hit for: https://mariobadescu.tyb.xyz/
                                                                                              InputOutput
                                                                                              URL: https://mariobadescu.tyb.xyz/ Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The code is a standard implementation of Google Tag Manager, which is used for tracking and analytics purposes. It does not exhibit any malicious behavior."
                                                                                              }
                                                                                              (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
                                                                                              new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
                                                                                              j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
                                                                                              'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
                                                                                              })(window,document,'script','dataLayer','GTM-W6JGWQQ');
                                                                                              URL: https://mariobadescu.tyb.xyz/ Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 1,
                                                                                                "reasons": "The code appears to be integrating FullStory, a legitimate user experience analytics service. There are no obvious signs of malicious behavior such as data exfiltration or unauthorized access. The script is loaded from a trusted domain (fullstory.com)."
                                                                                              }
                                                                                              window['_fs_debug'] = false;
                                                                                                window['_fs_host'] = 'fullstory.com';
                                                                                                window['_fs_script'] = 'edge.fullstory.com/s/fs.js';
                                                                                                window['_fs_org'] = '169RJ0';
                                                                                                window['_fs_namespace'] = 'FS';
                                                                                                (function(m,n,e,t,l,o,g,y){
                                                                                                    if (e in m) {if(m.console && m.console.log) { m.console.log('FullStory namespace conflict. Please set window["_fs_namespace"].');} return;}
                                                                                                    g=m[e]=function(a,b,s){g.q?g.q.push([a,b,s]):g._api(a,b,s);};g.q=[];
                                                                                                    o=n.createElement(t);o.async=1;o.crossOrigin='anonymous';o.src='https://'+_fs_script;
                                                                                                    y=n.getElementsByTagName(t)[0];y.parentNode.insertBefore(o,y);
                                                                                                    g.identify=function(i,v,s){g(l,{uid:i},s);if(v)g(l,v,s)};g.setUserVars=function(v,s){g(l,v,s)};g.event=function(i,v,s){g('event',{n:i,p:v},s)};
                                                                                                    g.anonymize=function(){g.identify(!!0)};
                                                                                                    g.shutdown=function(){g("rec",!1)};g.restart=function(){g("rec",!0)};
                                                                                                    g.log = function(a,b){g("log",[a,b])};
                                                                                                    g.consent=function(a){g("consent",!arguments.length||a)};
                                                                                                    g.identifyAccount=function(i,v){o='account';v=v||{};v.acctId=i;g(o,v)};
                                                                                                    g.clearUserCookie=function(){};
                                                                                                    g.setVars=function(n, p){g('setVars',[n,p]);};
                                                                                                    g._w={};y='XMLHttpRequest';g._w[y]=m[y];y='fetch';g._w[y]=m[y];
                                                                                                    if(m[y])m[y]=function(){return g._w[y].apply(this,arguments)};
                                                                                                    g._v="1.3.0";
                                                                                                })(window,document,window['_fs_namespace'],'script','user');
                                                                                              URL: https://mariobadescu.tyb.xyz/ Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code integrates the Intercom widget, which is a common customer support and messaging tool. There are no signs of malicious behavior in the code."
                                                                                              }
                                                                                              const APP_ID = "zyj01m98";
                                                                                                (function(){var w=window;var ic=w.Intercom;if(typeof ic==="function"){ic('reattach_activator');ic('update',w.intercomSettings);}else{var d=document;var i=function(){i.c(arguments);};i.q=[];i.c=function(args){i.q.push(args);};w.Intercom=i;var l=function(){var s=d.createElement('script');s.type='text/javascript';s.async=true;s.src='https://widget.intercom.io/widget/' + APP_ID;var x=d.getElementsByTagName('script')[0];x.parentNode.insertBefore(s, x);};if(document.readyState==='complete'){l();}else if(w.attachEvent){w.attachEvent('onload',l);}else{w.addEventListener('load',l,false);}}})();
                                                                                              URL: https://mariobadescu.tyb.xyz/ Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 1,
                                                                                                "reasons": "The code appears to be integrating the AppsFlyer SDK, which is a legitimate service used for mobile attribution and marketing analytics. There are no obvious signs of malicious behavior, such as data exfiltration or unauthorized access to sensitive information. The presence of a long random hexadecimal string is considered no risk."
                                                                                              }
                                                                                              !function(a,e,f,k,h,g,c,b,d){a.AppsFlyerSdkObject=h;a.AF=a.AF||function(){(a.AF.q=a.AF.q||[]).push([Date.now()].concat(Array.prototype.slice.call(arguments)))};a.AF.id=a.AF.id||c;a.AF.plugins={};b=e.createElement(f);d=e.getElementsByTagName(f)[0];b.async=1;b.src="https://websdk.appsflyer.com?"+(0<g.length?"st\x3d"+g.split(",").sort().join(",")+"\x26":"")+(0<c.length?"af_id\x3d"+c:"");d.parentNode.insertBefore(b,d)}(window,document,"script",0,"AF","banners",{banners:{key:"7dab139a-c318-4c59-984b-9fd6070d3348"}});
                                                                                              AF("banners","showBanner");
                                                                                              URL: https://mariobadescu.tyb.xyz/ Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code appears to be related to New Relic's browser monitoring and performance tracking. It includes configuration for error tracking, distributed tracing, and session replay, which are common for performance monitoring tools. There are no indications of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access attempts."
                                                                                              }
                                                                                              window.NREUM||(NREUM={});NREUM.info = {"agent":"","beacon":"bam.nr-data.net","errorBeacon":"bam.nr-data.net","licenseKey":"NRBR-c69a63cd68d219ffd05","applicationID":"554061547","agentToken":null}; (window.NREUM||(NREUM={})).init={privacy:{cookies_enabled:true},ajax:{deny_list:["bam.nr-data.net"]},distributed_tracing:{enabled:true}};(window.NREUM||(NREUM={})).loader_config={agentID:"601418755",accountID:"3509235",trustKey:"3509235",xpid:"VwMHWFRQDRAFUVVSAQACUlM=",licenseKey:"NRBR-c69a63cd68d219ffd05",applicationID:"554061547"};;/*! For license information please see nr-loader-spa-1.260.0.min.js.LICENSE.txt */
                                                                                              (()=>{var e,t,r={234:(e,t,r)=>{"use strict";r.d(t,{P_:()=>m,Mt:()=>b,C5:()=>s,DL:()=>w,OP:()=>O,lF:()=>D,Yu:()=>_,Dg:()=>v,CX:()=>c,GE:()=>E,sU:()=>I});var n=r(8632),i=r(9567);const o={beacon:n.ce.beacon,errorBeacon:n.ce.errorBeacon,licenseKey:void 0,applicationID:void 0,sa:void 0,queueTime:void 0,applicationTime:void 0,ttGuid:void 0,user:void 0,account:void 0,product:void 0,extra:void 0,jsAttributes:{},userAttributes:void 0,atts:void 0,transactionName:void 0,tNamePlain:void 0},a={};function s(e){if(!e)throw new Error("All info objects require an agent identifier!");if(!a[e])throw new Error("Info for ".concat(e," was never set"));return a[e]}function c(e,t){if(!e)throw new Error("All info objects require an agent identifier!");a[e]=(0,i.D)(t,o);const r=(0,n.ek)(e);r&&(r.info=a[e])}const u=e=>{if(!e||"string"!=typeof e)return!1;try{document.createDocumentFragment().querySelector(e)}catch{return!1}return!0};var d=r(7056),l=r(50);const f="[data-nr-mask]",h=()=>{const e={mask_selector:"*",block_selector:"[data-nr-block]",mask_input_options:{color:!1,date:!1,"datetime-local":!1,email:!1,month:!1,number:!1,range:!1,search:!1,tel:!1,text:!1,time:!1,url:!1,week:!1,textarea:!1,select:!1,password:!0}};return{feature_flags:[],proxy:{assets:void 0,beacon:void 0},privacy:{cookies_enabled:!0},ajax:{deny_list:void 0,block_internal:!0,enabled:!0,harvestTimeSeconds:10,autoStart:!0},distributed_tracing:{enabled:void 0,exclude_newrelic_header:void 0,cors_use_newrelic_header:void 0,cors_use_tracecontext_headers:void 0,allowed_origins:void 0},session:{expiresMs:d.oD,inactiveMs:d.Hb},ssl:void 0,obfuscate:void 0,jserrors:{enabled:!0,harvestTimeSeconds:10,autoStart:!0},metrics:{enabled:!0,autoStart:!0},page_action:{enabled:!0,harvestTimeSeconds:30,autoStart:!0},page_view_event:{enabled:!0,autoStart:!0},page_view_timing:{enabled:!0,harvestTimeSeconds:30,long_task:!1,autoStart:!0},session_trace:{enabled:!0,harvestTimeSeconds:10,autoStart:!0},harvest:{tooManyRequestsDelay:60},session_replay:{autoStart:!0,enabled:!1,harvestTimeSeconds:60,preload:!1,sampling_rate:10,error_sampling_rate:100,collect_fonts:!1,inline_images:!1,inline_stylesheet:!0,mask_all_inputs:!0,get mask_text_selector(){return e.mask_selector},set mask_text_selector(t){u(t)?e.mask_selector="".concat(t,",").concat(f):""===t||null===t?e.mask_selector=f:(0,l.Z)("An invalid session_replay.mask_selector was p
                                                                                              URL: about:blank Model: Perplexity: mixtral-8x7b-instruct
                                                                                              {
                                                                                              "loginform": false,
                                                                                              "reasons": [
                                                                                              "No form fields for username or password are present in the text.",
                                                                                              "No submit button for the form is mentioned in the text."
                                                                                              ]
                                                                                              }
                                                                                              NEIiERs!cQU 4: bt0b0RANT wtRlO You need the Rosewater Collective collectible to join the Mano Badescu community. About Mario Badescu Welcome to the Mario Badescu Community ! We are excited to have you here! Within this community: Already a member of this community? you have first access to new products, events: and all things NIB! Stan completing challenges and eaming coins now to redeem on Mariobadescu.com ! Cant wait to chat with you all! Membership description Team Members Earn coins redeemable for discounts on ManoBadescu.com by completing fun challenges & attending digital & IRL MB events Earn 1 coin for every dollar spent at Man 0B adescu.com Connect w the MB team and fellow MB fans in our chat! 
                                                                                              URL: https://mariobadescu.tyb.xyz/ Model: Perplexity: mixtral-8x7b-instruct
                                                                                              {
                                                                                              "loginform": false,
                                                                                              "reasons": [
                                                                                              "No form fields for username or password are present in the text.",
                                                                                              "No submit button for the form is present in the text."
                                                                                              ]
                                                                                              }
                                                                                              NEIiERs!cQU 4: bt0b0RANT wtRlO You need the Rosewater Collective collectible to join the Mano Badescu community. About Mario Badescu Welcome to the Mario Badescu Community ! We are excited to have you here! Within this community: Already a member of this community? you have first access to new products, events: and all things NIB! Stan completing challenges and eaming coins now to redeem on Mariobadescu.com ! Cant wait to chat with you all! Membership description Team Members +13k Earn coins redeemable for discounts on ManoBadescu.com by completing fun challenges & attending digital & IRL MB events Earn 1 coin for every dollar spent at Man 0B adescu.com Connect w the MB team and fellow MB fans in our chat! 
                                                                                              URL: https://mariobadescu.tyb.xyz/ Model: Perplexity: mixtral-8x7b-instruct
                                                                                              {
                                                                                              "loginform": false,
                                                                                              "reasons": [
                                                                                              "No form fields for username or password are present in the text.",
                                                                                              "No submit button for the form is present in the text.",
                                                                                              "The text is focused on introducing the Mario Badescu community and its benefits, rather than providing a login form."
                                                                                              ]
                                                                                              }
                                                                                              NEIiERs!cQU 4: bt0b0RANT wtRlO SERUM SPRAY AND StWATEg You need the Rosewater Collective collectible to join the Mario Badescu community. About Mario Badescu Welcome to the Mario Badescu Community ! We are excited to have you here! Within this community: Already a member of this community? you have first access to new products, events: and all things NIB! Stan completing challenges and eaming coins now to redeem on Mariobadescu.com ! Cant wait to chat with you all! description Team Members Earn coins redeemable for discounts on ManoBadescu.com by completing fun challenges & attendmg digital & IRL MB events Earn 1 coin for every dollar spent at Man 0B adescu.com Connect the MB team and fellow NIB fans in our chat! 
                                                                                              URL: https://mariobadescu.tyb.xyz/join Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The code is a standard implementation of Google Tag Manager, which is used for tracking and analytics purposes. It does not exhibit any malicious behavior."
                                                                                              }
                                                                                              (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
                                                                                                            new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
                                                                                                            j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
                                                                                                            'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
                                                                                                            })(window,document,'script','dataLayer','GTM-WKRJQ8L8');
                                                                                              URL: https://mariobadescu.tyb.xyz/join Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code is a standard implementation for loading the Clarity analytics script from Microsoft. It does not exhibit any malicious behavior and is commonly used for tracking and analytics purposes."
                                                                                              }
                                                                                              (function(a,e,b,f,g,c,d){a[b]=a[b]||function(){(a[b].q=a[b].q||[]).push(arguments)};c=e.createElement(f);c.async=1;c.src="https://www.clarity.ms/tag/"+g+"?ref\x3dgtm2";d=e.getElementsByTagName(f)[0];d.parentNode.insertBefore(c,d)})(window,document,"clarity","script","jjwabt5c8y");
                                                                                              URL: https://mariobadescu.tyb.xyz/join Model: Perplexity: mixtral-8x7b-instruct
                                                                                              {
                                                                                              "loginform": true,
                                                                                              "reasons": [
                                                                                              "The text contains the phrase 'Log jn', which is commonly used on login forms.",
                                                                                              "The text mentions 'Welcome to the Mario Badescu community!', which suggests that there may be a login form for users to access the community.",
                                                                                              "The text also includes the phrase 'Already a member?', which is often used to differentiate between the registration process and the login process."
                                                                                              ]
                                                                                              }
                                                                                              s , EODORANT DROPS iMI}ERs18U SERUM SPRAY ALOE. SEWATEg Join the community to earn rewards Welcome to the Mario Badescu community! We love our community and are excited to have you join us! By joining, you will get challenges to complete for coins (which turn into discounts on our site!). Participate in the community, attend events, and complete social tasks to earn more coins the more coins you have, the bigger the discount! 1722 members Show me how it works Already a member? Log jn 
                                                                                              URL: https://mariobadescu.tyb.xyz/join Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "phishing_score": 8,
                                                                                                "brands": "Mario Badescu",
                                                                                                "phishing": true,
                                                                                                "suspicious_domain": true,
                                                                                                "has_loginform": true,
                                                                                                "has_captcha": false,
                                                                                                "setechniques": true,
                                                                                                "reasons": "The URL 'https://mariobadescu.tyb.xyz/join' is suspicious because it uses a non-standard domain 'tyb.xyz' instead of the official 'mariobadescu.com'. The page contains a login form, which is a common element in phishing sites. The use of social engineering techniques is evident in the invitation to join a community and earn rewards, which can lure users into providing personal information. The combination of these factors indicates a high likelihood of phishing."
                                                                                              }
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code contains long random hexadecimal strings which are considered no risk. There are no indications of malicious behavior such as data exfiltration, credential stealing, or unauthorized access attempts."
                                                                                              }
                                                                                              self.__next_f.push([1,"869c5a.js\",\"2422\",\"static/chunks/2422-ddb5f3c7401fd1f8.js\",\"7594\",\"static/chunks/7594-5adfaf1a33db4a1f.js\",\"8804\",\"static/chunks/8804-8f82d931eaab187c.js\",\"3214\",\"static/chunks/3214-3bf577b8c37b77bb.js\",\"9847\",\"static/chunks/9847-b3af9bf7d0bc90cc.js\",\"2507\",\"static/chunks/2507-22cd6e02a1eaef00.js\",\"5353\",\"static/chunks/5353-728224b44666617e.js\",\"3185\",\"static/chunks/app/layout-a409f3160ba6e9c6.js\"],\"\"]\n"])
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code contains louserzation strings for error messages and user prompts related to authentication and login processes. There are no indications of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access attempts. The code appears to be part of a legitimate application's user interface for handling login and authentication errors."
                                                                                              }
                                                                                              self.__next_f.push([1,"d:[\"$\",\"$L18\",null,{\"lang\":\"en-US\",\"namespaces\":{\"common\":{\"258595236\":\"Sorry, you dont have permission to log in to {{appName}}.\",\"669452177\":\"Given API key is invalid. Please try again.\",\"1152741217\":\"Invalid code, please try again.\",\"1238804071\":\"Please enter a valid email address.\",\"2327854479\":\"Too many login attempts. Please try again later.\",\"2401764138\":\"It looks like that phone number is invalid. Please check the number and try again.\",\"3093617855\":\"Security code expired.\",\"3576951699\":\"This is a test of {{appName}}.\",\"3597018091\":\"An unknown error occurred.\",\"3820220378\":\"{{email}} does not have any permission to access this app.\",\"3953548215\":\"{{appName}} has not approved access for {{domainOrigin}}.\",\"4052657007\":\"Access denied.\",\"4223419922\":\"{{appName}} has not approved access for the current domain.\"},\"send\":{\"141482155\":\"This code can be used to log in if you lose access to your authenticator app. Store it some place safe.\",\"224016172\":\"Copy code\",\"386896550\":\"Send a new code\",\"449484497\":\"Approve\",\"459052962\":\"Your {{appName}} recovery code\",\"468655641\":\"Please enter a valid email address\",\"568339220\":\"For help recovering your account, please contact the {{appName}} support team.\",\"589672323\":\"Reject\",\"650324202\":\"New code available in {{seconds}}s\",\"652664784\":\"Approve login?\",\"892700581\":\"Update email address\",\"952276610\":\"Confirming Login\",\"1039797547\":\"Please enter the code sent to\",\"1092826232\":\"Your login approval link has expired. Request a new one to continue.\",\"1181482975\":\"Try again in\",\"1299524578\":\"This quick one-time approval will help keep your account secure.\",\"1710500670\":\"I lost my recovery code\",\"1755654912\":\"Go back to \u003cappName/\u003e to finish logging in.\",\"1766832403\":\"Email address\",\"1826471776\":\"Open your authenticator app and scan this QR code or enter your setup key.\",\"2147963595\":\"2-step verification will be disabled.\",\"2265580319\":\"You'll need an authenticator app\",\"2324218928\":\"Close\",\"2355038825\":\"Login approved\",\"2390590013\":\"Security Lockout\",\"2446088470\":\"Key\",\"2554866270\":\"This will be used to log in to your {{appName}} account going forward\",\"2625360597\":\"You can now close this tab.\",\"2690643239\":\"Login request rejected\",\"2822245175\":\"We sent a device registration link to\",\"2824921004\":\"8-character code\",\"2835069812\":\"New Device IP Address\",\"2937464280\":\"We've stopped the unrecognized device from accessing your account.\",\"2939319700\":\"New Browser/Device\",\"2939604557\":\"Request a new code\",\"2973433399\":\"Email address updated\",\"3002398590\":\"Website\",\"3035481273\":\"Please enter the 6-digit code from your authenticator app.\",\"3077914196\":\"Made a mistake? Head back to \u003cappName/\u003e to restart the login process.\",\"3171708994\":\"I lost my device\",\"
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 2,
                                                                                                "reasons": "The provided JavaScript code contains encoded URL parameters and references to external stylesheets and assets. While these elements are not inherently malicious, the presence of encoded data and external links warrants a low level of caution. No direct evidence of malicious activity was found."
                                                                                              }
                                                                                              self.__next_f.push([1,"a:[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/ad4ec5139839498a.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}],[\"$\",\"link\",\"1\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/101fa54677e30781.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"$Lb\",null,{\"buildId\":\"VTiwVMSzT31GRcKg5S8g1\",\"assetPrefix\":\"\",\"initialCanonicalUrl\":\"/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6NDMxMTR9LCJob3N0IjoiYXV0aC5tYWdpYy5saW5rIiwic2RrIjoibWFnaWMtc2RrIiwidmVyc2lvbiI6IjE5LjQuMCIsImxvY2FsZSI6ImVuX1VTIn0%3D\",\"initialTree\":[\"\",{\"children\":[\"send\",{\"children\":[\"__PAGE__?{\\\"params\\\":\\\"eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6NDMxMTR9LCJob3N0IjoiYXV0aC5tYWdpYy5saW5rIiwic2RrIjoibWFnaWMtc2RrIiwidmVyc2lvbiI6IjE5LjQuMCIsImxvY2FsZSI6ImVuX1VTIn0=\\\"}\",{}]}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"send\",{\"children\":[\"__PAGE__\",{},[\"$Lc\",\"$Ld\",null]]},[null,\"$Le\",null]]},[null,\"$Lf\",null]],\"initialHead\":[false,\"$L10\"],\"globalErrorComponent\":\"$11\",\"missingSlots\":\"$W12\"}]]\n"])
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 1,
                                                                                                "reasons": "The provided JavaScript code appears to be loading various chunks of JavaScript files, which is typical for modern web applications that use code splitting for performance optimization. There are no obvious signs of malicious behavior such as obfuscated code, suspicious network requests, or attempts to steal user data. The long random hexadecimal strings are considered no risk as per the given instructions."
                                                                                              }
                                                                                              self.__next_f.push([1,"15:I[58880,[\"2652\",\"static/chunks/273acdc0-273ee5709e869c5a.js\",\"3078\",\"static/chunks/1c8ba395-15c2098a2fc5feb3.js\",\"2422\",\"static/chunks/2422-ddb5f3c7401fd1f8.js\",\"7594\",\"static/chunks/7594-5adfaf1a33db4a1f.js\",\"8804\",\"static/chunks/8804-8f82d931eaab187c.js\",\"6141\",\"static/chunks/6141-5f2982e97ef02dfe.js\",\"7445\",\"static/chunks/7445-e672fc5afac5f884.js\",\"9417\",\"static/chunks/9417-b9115141f12bc824.js\",\"9047\",\"static/chunks/9047-60675525a304ec1e.js\",\"3214\",\"static/chunks/3214-3bf577b8c37b77bb.js\",\"7199\",\"static/chunks/7199-19fd898fe1691132.js\",\"6813\",\"static/chunks/6813-46f953c9597e65d2.js\",\"3992\",\"static/chunks/3992-428f60a121d5b481.js\",\"9005\",\"static/chunks/9005-ae1c3d934e805c8a.js\",\"5353\",\"static/chunks/5353-728224b44666617e.js\",\"7996\",\"static/chunks/7996-11045b353e0eeffa.js\",\"6939\",\"static/chunks/app/send/page-8b59892a61a21b41.js\"],\"\"]\n"])
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code appears to be setting up meta tags and a title for the web page, which is standard practice for defining the viewport, character set, and page description. There are no indications of malicious behavior in the given code."
                                                                                              }
                                                                                              self.__next_f.push([1,"10:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Mandrake\"}],[\"$\",\"meta\",\"3\",{\"name\":\"description\",\"content\":\"Mandrake\"}],[\"$\",\"meta\",\"4\",{\"name\":\"next-size-adjust\"}]]\nc:null\n"])
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 2,
                                                                                                "reasons": "The code includes an iframe with a hidden style and a high z-index, which could potentially be used for clickjacking or other malicious purposes. However, without further context or additional suspicious behavior, the risk is relatively low."
                                                                                              }
                                                                                              self.__next_f.push([1,"e:[[\"$\",\"iframe\",null,{\"title\":\"auth-relayer\",\"src\":\"/placeholder-legacy-relayer-path\",\"id\":\"legacy-relayer\",\"style\":{\"display\":\"none\",\"position\":\"fixed\",\"top\":\"0\",\"right\":\"0\",\"width\":\"100%\",\"height\":\"100%\",\"borderRadius\":\"0\",\"border\":\"none\",\"zIndex\":\"2147483647\"}}],[\"$\",\"div\",null,{\"className\":\"jDDEva jTWvec\",\"children\":[\"$\",\"$L13\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\",\"send\",\"children\"],\"loading\":\"$undefined\",\"loadingStyles\":\"$undefined\",\"loadingScripts\":\"$undefined\",\"hasLoading\":false,\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L14\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":\"$undefined\",\"notFoundStyles\":\"$undefined\",\"styles\":null}]}]]\n"])
                                                                                              URL: https://auth.magic.link/placeholder-legacy-relayer-path Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code appears to be related to loading stylesheets and initial configuration for a web application. There are no indications of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access attempts. The presence of tracking or advertisement functionality is ignored as per the instructions."
                                                                                              }
                                                                                              self.__next_f.push([1,"a:[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/ad4ec5139839498a.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}],[\"$\",\"link\",\"1\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/101fa54677e30781.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"$Lb\",null,{\"buildId\":\"VTiwVMSzT31GRcKg5S8g1\",\"assetPrefix\":\"\",\"initialCanonicalUrl\":\"/placeholder-legacy-relayer-path\",\"initialTree\":[\"\",{\"children\":[\"placeholder-legacy-relayer-path\",{\"children\":[\"__PAGE__\",{}]}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"placeholder-legacy-relayer-path\",{\"children\":[\"__PAGE__\",{},[\"$Lc\",\"$Ld\",null]]},[\"$\",\"$Le\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\",\"placeholder-legacy-relayer-path\",\"children\"],\"loading\":\"$undefined\",\"loadingStyles\":\"$undefined\",\"loadingScripts\":\"$undefined\",\"hasLoading\":false,\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$Lf\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":\"$undefined\",\"notFoundStyles\":\"$undefined\",\"styles\":null}]]},[null,\"$L10\",null]],\"initialHead\":[false,\"$L11\"],\"globalErrorComponent\":\"$12\",\"missingSlots\":\"$W13\"}]]\n"])
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code appears to be related to loading font files, which is a common and legitimate functionality in web development. There are no indications of malicious behavior."
                                                                                              }
                                                                                              self.__next_f.push([1,"1:HL[\"/_next/static/media/05a31a2ca4975f99-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/media/513657b02c5c193f-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n3:HL[\"/_next/static/media/51ed15f9841b9f9d-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n4:HL[\"/_next/static/media/c9a5bc6a7c948fb0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n5:HL[\"/_next/static/media/d6b16ce4a6175f26-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n6:HL[\"/"])
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 1,
                                                                                                "reasons": "The provided JavaScript code appears to be setting environment variables for a web application, including URLs and API keys for various services. These keys and URLs are related to legitimate services (e.g., Google Sign-In, Datadog, Segment). There is no indication of malicious behavior such as data exfiltration, unauthorized access, or phishing. The code does not perform any actions that would be considered harmful. Therefore, the risk score is very low."
                                                                                              }
                                                                                              (self.__next_s=self.__next_s||[]).push([0,{"children":"window['__ENV'] = {\"NEXT_PUBLIC_APP_URL\":\"https://next.magic.link\",\"NEXT_PUBLIC_BACKEND_URL\":\"https://api.magic.link\",\"NEXT_PUBLIC_DATADOG_CLIENT_KEY\":\"pub8b293385bb535666adf9256e5495ac2c\",\"NEXT_PUBLIC_DATADOG_RUM_APP_KEY\":\"86e7b5a6-29d3-4e88-969e-d686edb0d82c\",\"NEXT_PUBLIC_DATADOG_RUM_CLIENT_KEY\":\"pub174dff0fc858b42978e99c5c6c9fe3df\",\"NEXT_PUBLIC_DEPLOY_ENV\":\"prod\",\"NEXT_PUBLIC_GAS_API_URL\":\"https://gas-api.magic.link\",\"NEXT_PUBLIC_GET_CREDENTIALS_PROXY_URL\":\"https://gbscache.magic.link\",\"NEXT_PUBLIC_GIT_COMMIT_SHA\":\"2f538349276a3894cc476f633d3842cd37581052\",\"NEXT_PUBLIC_GOOGLE_SIGN_IN_CLIENT_ID\":\"720671955707-j4bvuq2v3dvefdnm6brqsltduibq5u60.apps.googleusercontent.com\",\"NEXT_PUBLIC_LEGACY_URL\":\"https://auth.magic.link\",\"NEXT_PUBLIC_NFT_API_URL\":\"https://nft-api.magic.link\",\"NEXT_PUBLIC_SEGMENT_API_KEY\":\"2UCmaFfkV6Q2BtKCHle4z0UyGs7AYl1L\"}"}])
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code contains configuration settings for a web application, including URLs and API keys for services such as Datadog, Google Sign-In, and Segment. These settings are typical for a legitimate web application and do not exhibit any malicious behavior. No phishing or harmful activities are detected."
                                                                                              }
                                                                                              window['__ENV'] = {"NEXT_PUBLIC_APP_URL":"https://next.magic.link","NEXT_PUBLIC_BACKEND_URL":"https://api.magic.link","NEXT_PUBLIC_DATADOG_CLIENT_KEY":"pub8b293385bb535666adf9256e5495ac2c","NEXT_PUBLIC_DATADOG_RUM_APP_KEY":"86e7b5a6-29d3-4e88-969e-d686edb0d82c","NEXT_PUBLIC_DATADOG_RUM_CLIENT_KEY":"pub174dff0fc858b42978e99c5c6c9fe3df","NEXT_PUBLIC_DEPLOY_ENV":"prod","NEXT_PUBLIC_GAS_API_URL":"https://gas-api.magic.link","NEXT_PUBLIC_GET_CREDENTIALS_PROXY_URL":"https://gbscache.magic.link","NEXT_PUBLIC_GIT_COMMIT_SHA":"2f538349276a3894cc476f633d3842cd37581052","NEXT_PUBLIC_GOOGLE_SIGN_IN_CLIENT_ID":"720671955707-j4bvuq2v3dvefdnm6brqsltduibq5u60.apps.googleusercontent.com","NEXT_PUBLIC_LEGACY_URL":"https://auth.magic.link","NEXT_PUBLIC_NFT_API_URL":"https://nft-api.magic.link","NEXT_PUBLIC_SEGMENT_API_KEY":"2UCmaFfkV6Q2BtKCHle4z0UyGs7AYl1L"}
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code contains references to static chunk files, which are typically part of a web application's build process. There are no indications of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access attempts. The long random hexadecimal strings are considered no risk as per the given instructions."
                                                                                              }
                                                                                              self.__next_f.push([1,"16:I[27584,[\"2652\",\"static/chunks/273acdc0-273ee5709e869c5a.js\",\"2422\",\"static/chunks/2422-ddb5f3c7401fd1f8.js\",\"7594\",\"static/chunks/7594-5adfaf1a33db4a1f.js\",\"8804\",\"static/chunks/8804-8f82d931eaab187c.js\",\"3214\",\"static/chunks/3214-3bf577b8c37b77bb.js\",\"9847\",\"static/chunks/9847-b3af9bf7d0bc90cc.js\",\"2507\",\"static/chunks/2507-22cd6e02a1eaef00.js\",\"5353\",\"static/chunks/5353-728224b44666617e.js\",\"3185\",\"static/chunks/app/layout-a409f3160ba6e9c6.js\"],\"\"]\n17:I[55983,[\"2652\",\"static/chunks/273acdc0-273ee5709e"])
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code appears to be related to loading fonts and stylesheets, which is typical for web pages. There are no indications of malicious behavior such as data exfiltration, credential stealing, or unauthorized access attempts. The long random hexadecimal strings are related to font and stylesheet resources and are considered no risk."
                                                                                              }
                                                                                              self.__next_f.push([1,"_next/static/media/ec159349637c90ad-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n7:HL[\"/_next/static/media/fd4db3eb5472fc27-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n8:HL[\"/_next/static/css/ad4ec5139839498a.css\",\"style\"]\n9:HL[\"/_next/static/css/101fa54677e30781.css\",\"style\"]\n0:\"$La\"\n"])
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code primarily consists of references to static chunk files, which are common in web applications for modular loading of scripts. There are no indications of malicious behavior such as data exfiltration, credential stealing, or unauthorized access attempts. The long random hexadecimal strings are considered no risk as per the given instructions."
                                                                                              }
                                                                                              self.__next_f.push([1,"1a:I[82863,[\"2652\",\"static/chunks/273acdc0-273ee5709e869c5a.js\",\"3078\",\"static/chunks/1c8ba395-15c2098a2fc5feb3.js\",\"2422\",\"static/chunks/2422-ddb5f3c7401fd1f8.js\",\"7594\",\"static/chunks/7594-5adfaf1a33db4a1f.js\",\"8804\",\"static/chunks/8804-8f82d931eaab187c.js\",\"6141\",\"static/chunks/6141-5f2982e97ef02dfe.js\",\"7445\",\"static/chunks/7445-e672fc5afac5f884.js\",\"9417\",\"static/chunks/9417-b9115141f12bc824.js\",\"9047\",\"static/chunks/9047-60675525a304ec1e.js\",\"3214\",\"static/chunks/3214-3bf577b8c37b77bb.js\",\"7199\",\"static/chunks/7199-19fd898fe1691132.js\",\"6813\",\"static/chunks/6813-46f953c9597e65d2.js\",\"3992\",\"static/chunks/3992-428f60a121d5b481.js\",\"9005\",\"static/chunks/9005-ae1c3d934e805c8a.js\",\"5353\",\"static/chunks/5353-728224b44666617e.js\",\"7996\",\"static/chunks/7996-11045b353e0eeffa.js\",\"6939\",\"static/chunks/app/send/page-8b59892a61a21b41.js\"],\"HydrationBoundary\"]\n"])
                                                                                              URL: https://auth.magic.link/placeholder-legacy-relayer-path Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code appears to be setting up basic HTML meta tags and a title for the web page. There is no indication of malicious activity such as data exfiltration, credential harvesting, or unauthorized access attempts."
                                                                                              }
                                                                                              self.__next_f.push([1,"11:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Mandrake\"}],[\"$\",\"meta\",\"3\",{\"name\":\"description\",\"content\":\"Mandrake\"}],[\"$\",\"meta\",\"4\",{\"name\":\"next-size-adjust\"}]]\nc:null\n"])
                                                                                              URL: https://auth.magic.link/placeholder-legacy-relayer-path Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code appears to be loading various chunks of JavaScript files, which is a common practice in web development for optimizing page load times and managing dependencies. There are no indications of malicious behavior such as obfuscation, data exfiltration, or unauthorized access attempts. The long random hexadecimal strings are considered no risk as per the instructions."
                                                                                              }
                                                                                              self.__next_f.push([1,"14:I[58880,[\"2652\",\"static/chunks/273acdc0-273ee5709e869c5a.js\",\"2422\",\"static/chunks/2422-ddb5f3c7401fd1f8.js\",\"7594\",\"static/chunks/7594-5adfaf1a33db4a1f.js\",\"8804\",\"static/chunks/8804-8f82d931eaab187c.js\",\"3214\",\"static/chunks/3214-3bf577b8c37b77bb.js\",\"9847\",\"static/chunks/9847-b3af9bf7d0bc90cc.js\",\"2507\",\"static/chunks/2507-22cd6e02a1eaef00.js\",\"5353\",\"static/chunks/5353-728224b44666617e.js\",\"3185\",\"static/chunks/app/layout-a409f3160ba6e9c6.js\"],\"\"]\n15:I[27584,[\"2652\",\"static/chunks/273acdc0-273ee5709e"])
                                                                                              URL: https://auth.magic.link/placeholder-legacy-relayer-path Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code contains louserzation strings for various error messages and user prompts related to authentication and login processes. There are no indications of malicious behavior such as data exfiltration, unauthorized access attempts, or suspicious function calls. The code appears to be part of a legitimate authentication system."
                                                                                              }
                                                                                              self.__next_f.push([1,"d:[\"$\",\"$L17\",null,{\"lang\":\"en-US\",\"namespaces\":{\"common\":{\"258595236\":\"Sorry, you dont have permission to log in to {{appName}}.\",\"669452177\":\"Given API key is invalid. Please try again.\",\"1152741217\":\"Invalid code, please try again.\",\"1238804071\":\"Please enter a valid email address.\",\"2327854479\":\"Too many login attempts. Please try again later.\",\"2401764138\":\"It looks like that phone number is invalid. Please check the number and try again.\",\"3093617855\":\"Security code expired.\",\"3576951699\":\"This is a test of {{appName}}.\",\"3597018091\":\"An unknown error occurred.\",\"3820220378\":\"{{email}} does not have any permission to access this app.\",\"3953548215\":\"{{appName}} has not approved access for {{domainOrigin}}.\",\"4052657007\":\"Access denied.\",\"4223419922\":\"{{appName}} has not approved access for the current domain.\"},\"send\":{\"141482155\":\"This code can be used to log in if you lose access to your authenticator app. Store it some place safe.\",\"224016172\":\"Copy code\",\"386896550\":\"Send a new code\",\"449484497\":\"Approve\",\"459052962\":\"Your {{appName}} recovery code\",\"468655641\":\"Please enter a valid email address\",\"568339220\":\"For help recovering your account, please contact the {{appName}} support team.\",\"589672323\":\"Reject\",\"650324202\":\"New code available in {{seconds}}s\",\"652664784\":\"Approve login?\",\"892700581\":\"Update email address\",\"952276610\":\"Confirming Login\",\"1039797547\":\"Please enter the code sent to\",\"1092826232\":\"Your login approval link has expired. Request a new one to continue.\",\"1181482975\":\"Try again in\",\"1299524578\":\"This quick one-time approval will help keep your account secure.\",\"1710500670\":\"I lost my recovery code\",\"1755654912\":\"Go back to \u003cappName/\u003e to finish logging in.\",\"1766832403\":\"Email address\",\"1826471776\":\"Open your authenticator app and scan this QR code or enter your setup key.\",\"2147963595\":\"2-step verification will be disabled.\",\"2265580319\":\"You'll need an authenticator app\",\"2324218928\":\"Close\",\"2355038825\":\"Login approved\",\"2390590013\":\"Security Lockout\",\"2446088470\":\"Key\",\"2554866270\":\"This will be used to log in to your {{appName}} account going forward\",\"2625360597\":\"You can now close this tab.\",\"2690643239\":\"Login request rejected\",\"2822245175\":\"We sent a device registration link to\",\"2824921004\":\"8-character code\",\"2835069812\":\"New Device IP Address\",\"2937464280\":\"We've stopped the unrecognized device from accessing your account.\",\"2939319700\":\"New Browser/Device\",\"2939604557\":\"Request a new code\",\"2973433399\":\"Email address updated\",\"3002398590\":\"Website\",\"3035481273\":\"Please enter the 6-digit code from your authenticator app.\",\"3077914196\":\"Made a mistake? Head back to \u003cappName/\u003e to restart the login process.\",\"3171708994\":\"I lost my device\",\"
                                                                                              URL: https://auth.magic.link/placeholder-legacy-relayer-path Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code contains references to various chunk files, which are likely part of a web application's modular structure. There are no indications of malicious behavior such as obfuscated code, suspicious network requests, or attempts to steal user data. The long random hexadecimal strings are considered no risk."
                                                                                              }
                                                                                              self.__next_f.push([1,"869c5a.js\",\"2422\",\"static/chunks/2422-ddb5f3c7401fd1f8.js\",\"7594\",\"static/chunks/7594-5adfaf1a33db4a1f.js\",\"8804\",\"static/chunks/8804-8f82d931eaab187c.js\",\"3214\",\"static/chunks/3214-3bf577b8c37b77bb.js\",\"9847\",\"static/chunks/9847-b3af9bf7d0bc90cc.js\",\"2507\",\"static/chunks/2507-22cd6e02a1eaef00.js\",\"5353\",\"static/chunks/5353-728224b44666617e.js\",\"3185\",\"static/chunks/app/layout-a409f3160ba6e9c6.js\"],\"\"]\n16:I[55983,[\"2652\",\"static/chunks/273acdc0-273ee5709e869c5a.js\",\"2422\",\"static/chunks/2422-ddb5f3c7401fd1f"])
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 1,
                                                                                                "reasons": "The provided JavaScript code appears to be loading various chunks of JavaScript files, which is a common practice in web development for modularizing code and improving load times. There are no obvious signs of malicious activity such as obfuscated code, suspicious network requests, or attempts to steal user data. The long random hexadecimal strings are considered no risk as per the given instructions."
                                                                                              }
                                                                                              self.__next_f.push([1,"1b:I[7459,[\"2652\",\"static/chunks/273acdc0-273ee5709e869c5a.js\",\"3078\",\"static/chunks/1c8ba395-15c2098a2fc5feb3.js\",\"2422\",\"static/chunks/2422-ddb5f3c7401fd1f8.js\",\"7594\",\"static/chunks/7594-5adfaf1a33db4a1f.js\",\"8804\",\"static/chunks/8804-8f82d931eaab187c.js\",\"6141\",\"static/chunks/6141-5f2982e97ef02dfe.js\",\"7445\",\"static/chunks/7445-e672fc5afac5f884.js\",\"9417\",\"static/chunks/9417-b9115141f12bc824.js\",\"9047\",\"static/chunks/9047-60675525a304ec1e.js\",\"3214\",\"static/chunks/3214-3bf577b8c37b77bb.js\",\"7199\",\"static/chunks/7199-19fd898fe1691132.js\",\"6813\",\"static/chunks/6813-46f953c9597e65d2.js\",\"3992\",\"static/chunks/3992-428f60a121d5b481.js\",\"9005\",\"static/chunks/9005-ae1c3d934e805c8a.js\",\"5353\",\"static/chunks/5353-728224b44666617e.js\",\"7996\",\"static/chunks/7996-11045b353e0eeffa.js\",\"6939\",\"static/chunks/app/send/page-8b59892a61a21b41.js\"],\"\"]\n"])
                                                                                              URL: https://auth.magic.link/placeholder-legacy-relayer-path Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code appears to be loading various chunks of JavaScript files, likely for a web application. There are no indications of malicious behavior such as obfuscated code, suspicious network requests, or attempts to steal user data. The presence of long random hexadecimal strings is considered no risk as per the given instructions."
                                                                                              }
                                                                                              self.__next_f.push([1,"8.js\",\"7594\",\"static/chunks/7594-5adfaf1a33db4a1f.js\",\"8804\",\"static/chunks/8804-8f82d931eaab187c.js\",\"3214\",\"static/chunks/3214-3bf577b8c37b77bb.js\",\"9847\",\"static/chunks/9847-b3af9bf7d0bc90cc.js\",\"2507\",\"static/chunks/2507-22cd6e02a1eaef00.js\",\"5353\",\"static/chunks/5353-728224b44666617e.js\",\"3185\",\"static/chunks/app/layout-a409f3160ba6e9c6.js\"],\"\"]\n17:I[58644,[\"3372\",\"static/chunks/app/placeholder-legacy-relayer-path/page-89558bd4066b9e6f.js\"],\"\"]\n"])
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 1,
                                                                                                "reasons": "The provided JavaScript code primarily consists of configuration settings and HTML structure definitions. It includes environment variables, API URLs, and some styling information. There is no evidence of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access attempts. The use of 'dangerouslySetInnerHTML' is noted, but it appears to be used for legitimate configuration purposes. Overall, the code does not exhibit characteristics of malicious activity."
                                                                                              }
                                                                                              self.__next_f.push([1,"f:[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[[\"$\",\"head\",null,{\"children\":[[\"$\",\"$L15\",null,{\"strategy\":\"beforeInteractive\",\"nonce\":\"$undefined\",\"dangerouslySetInnerHTML\":{\"__html\":\"window['__ENV'] = {\\\"NEXT_PUBLIC_APP_URL\\\":\\\"https://next.magic.link\\\",\\\"NEXT_PUBLIC_BACKEND_URL\\\":\\\"https://api.magic.link\\\",\\\"NEXT_PUBLIC_DATADOG_CLIENT_KEY\\\":\\\"pub8b293385bb535666adf9256e5495ac2c\\\",\\\"NEXT_PUBLIC_DATADOG_RUM_APP_KEY\\\":\\\"86e7b5a6-29d3-4e88-969e-d686edb0d82c\\\",\\\"NEXT_PUBLIC_DATADOG_RUM_CLIENT_KEY\\\":\\\"pub174dff0fc858b42978e99c5c6c9fe3df\\\",\\\"NEXT_PUBLIC_DEPLOY_ENV\\\":\\\"prod\\\",\\\"NEXT_PUBLIC_GAS_API_URL\\\":\\\"https://gas-api.magic.link\\\",\\\"NEXT_PUBLIC_GET_CREDENTIALS_PROXY_URL\\\":\\\"https://gbscache.magic.link\\\",\\\"NEXT_PUBLIC_GIT_COMMIT_SHA\\\":\\\"2f538349276a3894cc476f633d3842cd37581052\\\",\\\"NEXT_PUBLIC_GOOGLE_SIGN_IN_CLIENT_ID\\\":\\\"720671955707-j4bvuq2v3dvefdnm6brqsltduibq5u60.apps.googleusercontent.com\\\",\\\"NEXT_PUBLIC_LEGACY_URL\\\":\\\"https://auth.magic.link\\\",\\\"NEXT_PUBLIC_NFT_API_URL\\\":\\\"https://nft-api.magic.link\\\",\\\"NEXT_PUBLIC_SEGMENT_API_KEY\\\":\\\"2UCmaFfkV6Q2BtKCHle4z0UyGs7AYl1L\\\"}\"}}],[\"$\",\"link\",null,{\"rel\":\"preconnect\",\"href\":\"https://kms.us-west-2.amazonaws.com\"}],[\"$\",\"link\",null,{\"rel\":\"preconnect\",\"href\":\"https://api.magic.link\"}]]}],[\"$\",\"$L16\",null,{}],[\"$\",\"body\",null,{\"className\":\"__className_fdb65b\",\"children\":[\"$\",\"$L17\",null,{\"children\":[\"$\",\"$L13\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"loading\":\"$undefined\",\"loadingStyles\":\"$undefined\",\"loadingScripts\":\"$undefined\",\"hasLoading\":false,\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L14\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"displ
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 1,
                                                                                                "reasons": "The provided JavaScript code appears to be related to authentication and OAuth providers. It includes configurations for various login methods and providers, which is typical for a legitimate site handling user authentication. There are no obvious signs of malicious activity such as data exfiltration, obfuscation, or suspicious network requests. The presence of OAuth providers and related settings suggests it is part of a legitimate authentication system. Therefore, the risk score is low."
                                                                                              }
                                                                                              self.__next_f.push([1,"19:[\"$\",\"$L1a\",null,{\"state\":{\"mutations\":[],\"queries\":[{\"state\":{\"data\":{\"enforceRedirectAllowlistEnabled\":true,\"isForbesUiEnabled\":false,\"isSmsRecoveryEnabled\":false,\"oauthV2Providers\":{\"providers\":[\"google\",\"apple\",\"twitter\",\"bitbucket\",\"gitlab\",\"linkedin\",\"github\",\"discord\",\"microsoft\",\"twitch\",\"facebook\"]},\"oauthV2ServerDetour\":false,\"routeUniversalTrafficToMandrake\":false,\"rpcRouteMagicAuthDisableMfaFlowEnabled\":false,\"rpcRouteMagicAuthEnableMfaFlowEnabled\":false,\"rpcRouteMagicAuthGenerateIdTokenEnabled\":true,\"rpcRouteMagicAuthGetIdTokenEnabled\":true,\"rpcRouteMagicAuthIsLoggedInEnabled\":true,\"rpcRouteMagicAuthLoginWithCredentialEnabled\":true,\"rpcRouteMagicAuthLoginWithEmailOtpEnabled\":true,\"rpcRouteMagicAuthLoginWithMagicLinkEnabled\":false,\"rpcRouteMagicAuthLoginWithOidcEnabled\":true,\"rpcRouteMagicAuthLoginWithSmsEnabled\":true,\"rpcRouteMagicAuthLoginWithWebAuthnEnabled\":true,\"rpcRouteMagicAuthLoginWithWebauthnVerifyEnabled\":true,\"rpcRouteMagicAuthLogoutEnabled\":true,\"rpcRouteMagicAuthRegisterWebauthnDeviceEnabled\":true,\"rpcRouteMagicAuthRegisterWebauthnDeviceStartEnabled\":true,\"rpcRouteMagicAuthSettingsEnabled\":false,\"rpcRouteMagicAuthWebauthnRegisterEnabled\":true,\"rpcRouteMagicAuthWebauthnRegistrationStartEnabled\":true,\"rpcRouteMagicGetInfoEnabled\":false,\"rpcRouteMagicIsLoggedInEnabled\":true,\"rpcRouteMagicNftCheckoutEnabled\":false,\"rpcRouteMagicNftCheckoutForbesCustomUi\":false,\"rpcRouteMagicOauthLoginWithRedirectStartEnabled\":true,\"rpcRouteMagicOauthLoginWithRedirectVerifyEnabled\":true,\"rpcRouteMagicOauthParseRedirectResultEnabled\":true,\"rpcRouteMagicShowAddressEnabled\":false,\"rpcRouteMagicShowBalancesEnabled\":false,\"rpcRouteMagicShowSendTokensUiEnabled\":false,\"rpcRouteMagicUserGetWebauthnCredentialsEnabled\":false,\"rpcRouteMagicUserUnregisterWebauthnEnabled\":false,\"rpcRouteMagicUserUpdateWebauthnEnabled\":false,\"rpcRouteMagicWalletEnabled\":false,\"rpcRouteMcLoginEnabled\":true,\"rpcRouteMcWalletEnabled\":false,\"socialWidgetsV2\":{\"providers\":[\"google\"],\"enabled\":false},\"test\":false,\"testFlag\":false},\"dataUpdateCount\":1,\"dataUpdatedAt\":1716503163964,\"error\":null,\"errorUpdateCount\":0,\"errorUpdatedAt\":0,\"fetchFailureCount\":0,\"fetchFailureReason\":null,\"fetchMeta\":null,\"isInvalidated\":false,\"status\":\"success\",\"fetchStatus\":\"idle\"},\"queryKey\":[[\"launch-darkly\",\"all-flags\"],{\"apiKey\":\"pk_live_3AFA8A97B7816694\"}],\"queryHash\":\"[[\\\"launch-darkly\\\",\\\"all-flags\\\"],{\\\"apiKey\\\":\\\"pk_live_3AFA8A97B7816694\\\"}]\"},{\"state\":{\"data\":{\"enforce-redirect-allowlist-enabled\":true,\"is-forbes-ui-enabled\":false,\"is-sms-recovery-enabled\":false,\"oauth-v2-providers\":{\"providers\":[\"google\",\"apple\",\"twitter\",\"bitbucket\",\"gitlab\",\"linkedin\",\"github\",\"discord\",\"microsoft\",\"twitch\",\"facebook\"]},\"oauth-v2-server-detour\":false,\"route-unive
                                                                                              URL: https://auth.magic.link/placeholder-legacy-relayer-path Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 1,
                                                                                                "reasons": "The provided JavaScript code primarily includes configuration settings and environmental variables for a web application. It does not contain any obvious malicious behavior such as data exfiltration, credential stealing, or unauthorized access attempts. The presence of 'dangerouslySetInnerHTML' is noted, but it is used to set configuration variables, which is a common practice in web applications. Therefore, the risk is minimal."
                                                                                              }
                                                                                              self.__next_f.push([1,"10:[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[[\"$\",\"head\",null,{\"children\":[[\"$\",\"$L14\",null,{\"strategy\":\"beforeInteractive\",\"nonce\":\"$undefined\",\"dangerouslySetInnerHTML\":{\"__html\":\"window['__ENV'] = {\\\"NEXT_PUBLIC_APP_URL\\\":\\\"https://next.magic.link\\\",\\\"NEXT_PUBLIC_BACKEND_URL\\\":\\\"https://api.magic.link\\\",\\\"NEXT_PUBLIC_DATADOG_CLIENT_KEY\\\":\\\"pub8b293385bb535666adf9256e5495ac2c\\\",\\\"NEXT_PUBLIC_DATADOG_RUM_APP_KEY\\\":\\\"86e7b5a6-29d3-4e88-969e-d686edb0d82c\\\",\\\"NEXT_PUBLIC_DATADOG_RUM_CLIENT_KEY\\\":\\\"pub174dff0fc858b42978e99c5c6c9fe3df\\\",\\\"NEXT_PUBLIC_DEPLOY_ENV\\\":\\\"prod\\\",\\\"NEXT_PUBLIC_GAS_API_URL\\\":\\\"https://gas-api.magic.link\\\",\\\"NEXT_PUBLIC_GET_CREDENTIALS_PROXY_URL\\\":\\\"https://gbscache.magic.link\\\",\\\"NEXT_PUBLIC_GIT_COMMIT_SHA\\\":\\\"2f538349276a3894cc476f633d3842cd37581052\\\",\\\"NEXT_PUBLIC_GOOGLE_SIGN_IN_CLIENT_ID\\\":\\\"720671955707-j4bvuq2v3dvefdnm6brqsltduibq5u60.apps.googleusercontent.com\\\",\\\"NEXT_PUBLIC_LEGACY_URL\\\":\\\"https://auth.magic.link\\\",\\\"NEXT_PUBLIC_NFT_API_URL\\\":\\\"https://nft-api.magic.link\\\",\\\"NEXT_PUBLIC_SEGMENT_API_KEY\\\":\\\"2UCmaFfkV6Q2BtKCHle4z0UyGs7AYl1L\\\"}\"}}],[\"$\",\"link\",null,{\"rel\":\"preconnect\",\"href\":\"https://kms.us-west-2.amazonaws.com\"}],[\"$\",\"link\",null,{\"rel\":\"preconnect\",\"href\":\"https://api.magic.link\"}]]}],[\"$\",\"$L15\",null,{}],[\"$\",\"body\",null,{\"className\":\"__className_fdb65b\",\"children\":[\"$\",\"$L16\",null,{\"children\":[\"$\",\"$Le\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"loading\":\"$undefined\",\"loadingStyles\":\"$undefined\",\"loadingScripts\":\"$undefined\",\"hasLoading\":false,\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$Lf\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"displa
                                                                                              URL: https://auth.magic.link/send?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5JZCI6ND Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 0,
                                                                                                "reasons": "The provided JavaScript code primarily consists of references to various static chunk files, which appear to be part of a legitimate web application's module loading system. There are no indications of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access attempts. Additionally, long random hexadecimal strings are considered no risk as per the given instructions."
                                                                                              }
                                                                                              self.__next_f.push([1,"18:I[58644,[\"2652\",\"static/chunks/273acdc0-273ee5709e869c5a.js\",\"3078\",\"static/chunks/1c8ba395-15c2098a2fc5feb3.js\",\"2422\",\"static/chunks/2422-ddb5f3c7401fd1f8.js\",\"7594\",\"static/chunks/7594-5adfaf1a33db4a1f.js\",\"8804\",\"static/chunks/8804-8f82d931eaab187c.js\",\"6141\",\"static/chunks/6141-5f2982e97ef02dfe.js\",\"7445\",\"static/chunks/7445-e672fc5afac5f884.js\",\"9417\",\"static/chunks/9417-b9115141f12bc824.js\",\"9047\",\"static/chunks/9047-60675525a304ec1e.js\",\"3214\",\"static/chunks/3214-3bf577b8c37b77bb.js\",\"7199\",\"static/chunks/7199-19fd898fe1691132.js\",\"6813\",\"static/chunks/6813-46f953c9597e65d2.js\",\"3992\",\"static/chunks/3992-428f60a121d5b481.js\",\"9005\",\"static/chunks/9005-ae1c3d934e805c8a.js\",\"5353\",\"static/chunks/5353-728224b44666617e.js\",\"7996\",\"static/chunks/7996-11045b353e0eeffa.js\",\"6939\",\"static/chunks/app/send/page-8b59892a61a21b41.js\"],\"\"]\n"])
                                                                                              URL: https://auth.magic.link/send-legacy?params=eyJBUElfS0VZIjoicGtfbGl2ZV8zQUZBOEE5N0I3ODE2Njk0IiwiRE9NQUlOX09SSUdJTiI6Imh0dHBzOi8vbWFyaW9iYWRlc2N1LnR5Yi54eXoiLCJFVEhfTkVUV09SSyI6eyJycGNVcmwiOiJodHRwczovL2FwaS5hdmF4Lm5ldHdvcmsvZXh0L2JjL0MvcnBjIiwiY2hhaW5 Model: gpt-4o
                                                                                              ```json
                                                                                              {
                                                                                                "riskscore": 1,
                                                                                                "reasons": "The JavaScript code appears to be related to authentication and OAuth functionalities provided by Magic Link, a known authentication service. The URLs and filenames are consistent with legitimate use. There are no obvious signs of malicious behavior such as data exfiltration, keylogging, or unauthorized access attempts. The presence of long random hexadecimal strings is noted but considered no risk. Overall, the code seems to be part of a legitimate authentication process."
                                                                                              }
                                                                                              window.__auth_relayer_manifest__ = JSON.parse('{"features":{"oauth":{"chunks":["https://assets.auth.magic.link/static/app.chunk~fad58de7366495db4650cfefac2fcd61~async.8a52a9e625be9b5e640f.js","https://assets.auth.magic.link/static/app.chunk~da739ae81638c870dba444cedea4f84e.94697b73e15a23c8f14b.js","https://assets.auth.magic.link/static/app.chunk~vendor~fad58de7366495db4650cfefac2fcd61~async.f63aa0b3877e5eb97398.js","https://assets.auth.magic.link/static/app.chunk~4157362322a4b93daa3a7998ba8c7616~async.750da8bc08b8ead32877.css","https://assets.auth.magic.link/static/app.chunk~4157362322a4b93daa3a7998ba8c7616~async.d98e33536c600f0326c8.js","https://assets.auth.magic.link/static/app.chunk~5fdb67cfe98913d29a4e869b2c56f862.e44cb74c3df1b4e2708e.js","https://assets.auth.magic.link/static/app.chunk~772580a4574f5d45a8d9a029222b1d11.f1e68f19d7f03e1dd5af.css","https://assets.auth.magic.link/static/app.chunk~772580a4574f5d45a8d9a029222b1d11.90f4d2fad93a31cad197.js","https://assets.auth.magic.link/static/app.chunk~9349a9a65f4d24929945fbc4135c40cc.ea6c41cd731c88d02578.js","https://assets.auth.magic.link/static/app.chunk~7c82e855b0415f27bd92d2fb4f415350.8cbae4a33281dab7638d.js","https://assets.auth.magic.link/static/app.oauth.8dd7703fd4f8b65f8b15.js"],"pages":{"/v1/oauth2/credential/create":"v1/oauth2/credential/create.tsx"},"rpc":{"magic_oauth_login_with_redirect_start":"magic_oauth_login_with_redirect_start.ts","magic_oauth_login_with_redirect_verify":"magic_oauth_login_with_redirect_verify.tsx","magic_oauth_parse_redirect_result":"magic_oauth_parse_redirect_result.ts"}},"test-mode":{"chunks":["https://assets.auth.magic.link/static/app.chunk~da739ae81638c870dba444cedea4f84e.94697b73e15a23c8f14b.js","https://assets.auth.magic.link/static/app.chunk~eadd902d444d262b4f99065fca4326ef.e5ab1fedec7e7ec2abbe.js","https://assets.auth.magic.link/static/app.test-mode.5bdbc8aeb129804ab0b7.js"],"pages":{},"rpc":{"magic_auth_generate_id_token_testing_mode":"magic_auth_generate_id_token_testing_mode.ts","magic_auth_get_id_token_testing_mode":"magic_auth_get_id_token_testing_mode.ts","magic_auth_get_metadata_testing_mode":"magic_auth_get_metadata_testing_mode.ts","magic_auth_is_logged_in_testing_mode":"magic_auth_is_logged_in_testing_mode.ts","magic_auth_logout_testing_mode":"magic_auth_logout_testing_mode.ts","magic_auth_settings_testing_mode":"magic_auth_settings_testing_mode.ts","magic_login_with_magic_link_testing_mode":"magic_login_with_magic_link_testing_mode.ts","testMode/eth/eth_accounts":"testMode/eth/eth_accounts.ts","testMode/eth/eth_coinbase":"testMode/eth/eth_coinbase.ts","testMode/eth/eth_gasPrice":"testMode/eth/eth_gasPrice.ts","testMode/eth/eth_sendTransaction":"testMode/eth/eth_sendTransaction.ts","testMode/eth/eth_sign":"testMode/eth/eth_sign.ts","testMode/eth/eth_signTransaction":"testMode/eth/eth_signTransaction.ts","testMode/eth/eth_signTypedData":"testMode/eth/eth_signTypedData.ts","testMode/eth/eth_signTypedData_v3":"testMode/eth/eth_signTypedData_v3.ts
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:24:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):2673
                                                                                              Entropy (8bit):3.992046339835152
                                                                                              Encrypted:false
                                                                                              SSDEEP:
                                                                                              MD5:123E2A2F3172F836820BC5932725DB47
                                                                                              SHA1:551E1941CAC63151F9F4F5B62BFBB81D8236C6BA
                                                                                              SHA-256:7A2A93EBC0257A60F4133153338C9EC03F7EF971FA45983BE1EC7EE12D7E2129
                                                                                              SHA-512:7EAE9EC8C9F14CEF7156238E90872CCD35E4EF6A3F51C1CEA337BDA69010689C68617E403DEFC8D95D1A1DD157D756BC661DE380E7BC54E97D6304A4B4798107
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview:L..................F.@.. ...$+.,....[.F.`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U.{q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:24:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):2675
                                                                                              Entropy (8bit):4.00966080017285
                                                                                              Encrypted:false
                                                                                              SSDEEP:
                                                                                              MD5:7CE81F306D103A9E5222DA92238C9108
                                                                                              SHA1:4D36B575A9D554651850175E25975C735124C1CC
                                                                                              SHA-256:6E1174617EB461461E27555173D0B8069F131B6174B8B8339E430311982360AD
                                                                                              SHA-512:711DE41092D5D16073F240C231F98239D1E5A87687026AC15AB860390F5BA2E4DCDB71D96E855497171FF40B22D957BE6056CFC999CAC1A699785EECBB794E86
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview:L..................F.@.. ...$+.,......;.`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U.{q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):2689
                                                                                              Entropy (8bit):4.0155505060407
                                                                                              Encrypted:false
                                                                                              SSDEEP:
                                                                                              MD5:30C11278B3B688819FFEB222B2B99D6D
                                                                                              SHA1:06CA98BA63CBCB9B637927836A27B3BC22022B54
                                                                                              SHA-256:A2C7338B062DE1F0C57EC747E691C5D5C5046FF5718C27098727AFC80DAF2666
                                                                                              SHA-512:7EF77B69C64417AB8E7A716C59531BB62A6222DE8666B9C36B50F1789D63BF75F16B0F584620B7433B3EA2C1612244899E6FCF702C95EFFA2ED49710B0D4697B
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U.{q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:24:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):2677
                                                                                              Entropy (8bit):4.006651954364976
                                                                                              Encrypted:false
                                                                                              SSDEEP:
                                                                                              MD5:B113271BE2F75600911FC2B3414CF88D
                                                                                              SHA1:C268CBB1B25D109778CF56464D63A3AC81A37D15
                                                                                              SHA-256:13851AAC999CD91709463F6B324ED5ABABD8A75D65AF4CAAF8246DBAC42E6205
                                                                                              SHA-512:6C4F78FC042AE4C772519964B8EB514ED2095981DA27DE8E2275946438B6EA2653AAD66028C14664C4026C1C19054F25F6EA9E98E05A528598986BF1EBE34F3F
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview:L..................F.@.. ...$+.,....'B5.`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U.{q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:24:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):2677
                                                                                              Entropy (8bit):3.9940583573888095
                                                                                              Encrypted:false
                                                                                              SSDEEP:
                                                                                              MD5:0F1128C950F722336F09CAF4747BB621
                                                                                              SHA1:DB7575A25EB2ADE00F582DECBAB15D057A757F51
                                                                                              SHA-256:B045D41868A6F0C99D212653C65650E9277F745DEE6C72F228FD95EE6EECCA7D
                                                                                              SHA-512:6E2B0846F176F71C0CEBFCA22FE1F5DC171A4E72837191154C4571DCF5C814DDB6F0F5D5F6F6CB1C81615A8A55EFD41666E4CB349C391EAB6F52273B773FF594
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview:L..................F.@.. ...$+.,......A.`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U.{q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 21:24:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):2679
                                                                                              Entropy (8bit):4.005064664991991
                                                                                              Encrypted:false
                                                                                              SSDEEP:
                                                                                              MD5:7EDABE6B685133BE5FC713481362DB15
                                                                                              SHA1:10D4ACE137D81D7CAB1078259C9C86EED6F3F6A2
                                                                                              SHA-256:D5AA9EF7863984E17AB8E7E52740AB5B700CD2B93EB32082808B2785006A76F0
                                                                                              SHA-512:8CF4A28C07842136F29F2B34A8617360B54A957C837CFADF3D4CDAF69840A377E1F576FA93F7F5E02E16DCCFD2B04B32B16A0A76A00A6C79B1B1D825E4FF88D5
                                                                                              Malicious:false
                                                                                              Reputation:unknown
                                                                                              Preview:L..................F.@.. ...$+.,..../.+.`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U.{q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                              No static file info