Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cdn.confiant-integrations.net/gptprebidnative/202406120908/wrap.js

Overview

General Information

Sample URL:https://cdn.confiant-integrations.net/gptprebidnative/202406120908/wrap.js
Analysis ID:1466522
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1996,i,10897473150158022500,3172500967615366972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.confiant-integrations.net/gptprebidnative/202406120908/wrap.js" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /gptprebidnative/202406120908/wrap.js HTTP/1.1Host: cdn.confiant-integrations.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: cdn.confiant-integrations.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: unknown0.win@16/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1996,i,10897473150158022500,3172500967615366972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.confiant-integrations.net/gptprebidnative/202406120908/wrap.js"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1996,i,10897473150158022500,3172500967615366972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cdn.confiant-integrations.net/gptprebidnative/202406120908/wrap.js0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    cdn.confiant-integrations.net
    104.18.43.90
    truefalse
      unknown
      www.google.com
      142.250.185.100
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://cdn.confiant-integrations.net/gptprebidnative/202406120908/wrap.jsfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            104.18.43.90
            cdn.confiant-integrations.netUnited States
            13335CLOUDFLARENETUSfalse
            142.250.185.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1466522
            Start date and time:2024-07-03 01:27:08 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 58s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://cdn.confiant-integrations.net/gptprebidnative/202406120908/wrap.js
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@16/0@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.185.142, 64.233.166.84, 34.104.35.123, 2.19.104.72, 52.165.165.26, 199.232.210.172, 192.229.221.95, 13.85.23.206
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://cdn.confiant-integrations.net/gptprebidnative/202406120908/wrap.js
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jul 3, 2024 01:27:51.050829887 CEST49678443192.168.2.4104.46.162.224
            Jul 3, 2024 01:27:51.566435099 CEST49675443192.168.2.4173.222.162.32
            Jul 3, 2024 01:28:01.620486975 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:01.620517969 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:01.620587111 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:01.620863914 CEST49736443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:01.620871067 CEST44349736104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:01.620928049 CEST49736443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:01.621161938 CEST49736443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:01.621175051 CEST44349736104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:01.621319056 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:01.621326923 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.081020117 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.081512928 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.081528902 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.082401037 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.082473040 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.085092068 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.085146904 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.085325003 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.085331917 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.104281902 CEST44349736104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.104609966 CEST49736443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.104615927 CEST44349736104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.105515957 CEST44349736104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.105578899 CEST49736443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.105879068 CEST49736443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.105936050 CEST44349736104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.127538919 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.159492970 CEST49736443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.159497976 CEST44349736104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.207628012 CEST49736443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.216984987 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.217022896 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.217053890 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.217072964 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.217081070 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.217123985 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.217175961 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.217564106 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.217612028 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.217617989 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.217896938 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.217937946 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.217942953 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.221847057 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.221874952 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.221906900 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.221913099 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.221951008 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.221955061 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.265733004 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.304918051 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.305109024 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.305157900 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.305162907 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.305300951 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.305325985 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.305342913 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.305350065 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.305386066 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.305602074 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.305802107 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.305830002 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.305839062 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.305843115 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.305882931 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.306246996 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.306303978 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.306343079 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.306348085 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.306422949 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.306463003 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.306468010 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.307013035 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.307041883 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.307059050 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.307063103 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.307100058 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.307102919 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.307198048 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.307229042 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.307236910 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.307241917 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.307275057 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.307280064 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.307636976 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.307662010 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.307679892 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.307683945 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.307722092 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.307727098 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.352466106 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.392271042 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.392610073 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.392616987 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.392678976 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.392684937 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.392955065 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.393007994 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.393013000 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.393052101 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.393121958 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.393316031 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.393357992 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.393363953 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.393403053 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.393826962 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.393882036 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.394167900 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.394217968 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.394360065 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.394409895 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.394515991 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.394567966 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.395243883 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.395301104 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.395456076 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.395513058 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.395607948 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.395659924 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.396521091 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.396559954 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.396595001 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.396599054 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.396625042 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.396653891 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.396698952 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.396703959 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.396743059 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.397269964 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.397322893 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.477675915 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.477735043 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.477756977 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.477804899 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.477943897 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.477983952 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.478225946 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.478262901 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.478269100 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.478303909 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.478348017 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.478353977 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.478393078 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.478771925 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.478806973 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.478816986 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.478825092 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.478847027 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.478872061 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.479387999 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.479454041 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.479509115 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.479557991 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.479662895 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.479705095 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.479707003 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.479717016 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.479754925 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.480380058 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.480424881 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.480511904 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.480554104 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.480678082 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.480720043 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.481384039 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.481447935 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.481482029 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.481528044 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.481616974 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.481652021 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.481663942 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.481667995 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.481697083 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.482338905 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.482384920 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.482388973 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.482424021 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.482425928 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.482433081 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.482469082 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.482563972 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.482594013 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.482604980 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.482609034 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.482636929 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.483392000 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.483428001 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.483436108 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.483439922 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.483464956 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.484464884 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.484491110 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.484520912 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.484524965 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.484568119 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.484590054 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.564713001 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.564737082 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.564784050 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.564789057 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.564822912 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.564845085 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.565048933 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.565083027 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.565104961 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.565108061 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.565136909 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.565148115 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.565483093 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.565495968 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.565553904 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.565557957 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.565594912 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.565737963 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.565779924 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:02.565823078 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.592386007 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.759766102 CEST49735443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:02.759780884 CEST44349735104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:03.768362045 CEST49739443192.168.2.4142.250.185.100
            Jul 3, 2024 01:28:03.768393040 CEST44349739142.250.185.100192.168.2.4
            Jul 3, 2024 01:28:03.768476009 CEST49739443192.168.2.4142.250.185.100
            Jul 3, 2024 01:28:03.768685102 CEST49739443192.168.2.4142.250.185.100
            Jul 3, 2024 01:28:03.768702030 CEST44349739142.250.185.100192.168.2.4
            Jul 3, 2024 01:28:04.399836063 CEST44349739142.250.185.100192.168.2.4
            Jul 3, 2024 01:28:04.405337095 CEST49739443192.168.2.4142.250.185.100
            Jul 3, 2024 01:28:04.405348063 CEST44349739142.250.185.100192.168.2.4
            Jul 3, 2024 01:28:04.406219006 CEST44349739142.250.185.100192.168.2.4
            Jul 3, 2024 01:28:04.406285048 CEST49739443192.168.2.4142.250.185.100
            Jul 3, 2024 01:28:04.411834002 CEST49739443192.168.2.4142.250.185.100
            Jul 3, 2024 01:28:04.411887884 CEST44349739142.250.185.100192.168.2.4
            Jul 3, 2024 01:28:04.455799103 CEST49739443192.168.2.4142.250.185.100
            Jul 3, 2024 01:28:04.455805063 CEST44349739142.250.185.100192.168.2.4
            Jul 3, 2024 01:28:04.502696037 CEST49739443192.168.2.4142.250.185.100
            Jul 3, 2024 01:28:13.278640985 CEST49672443192.168.2.4173.222.162.32
            Jul 3, 2024 01:28:13.278670073 CEST44349672173.222.162.32192.168.2.4
            Jul 3, 2024 01:28:14.329838037 CEST44349739142.250.185.100192.168.2.4
            Jul 3, 2024 01:28:14.329891920 CEST44349739142.250.185.100192.168.2.4
            Jul 3, 2024 01:28:14.329933882 CEST49739443192.168.2.4142.250.185.100
            Jul 3, 2024 01:28:15.893544912 CEST49739443192.168.2.4142.250.185.100
            Jul 3, 2024 01:28:15.893559933 CEST44349739142.250.185.100192.168.2.4
            Jul 3, 2024 01:28:17.007989883 CEST44349736104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:17.008043051 CEST44349736104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:17.008088112 CEST49736443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:22.252094030 CEST49736443192.168.2.4104.18.43.90
            Jul 3, 2024 01:28:22.252118111 CEST44349736104.18.43.90192.168.2.4
            Jul 3, 2024 01:28:22.532615900 CEST4972380192.168.2.493.184.221.240
            Jul 3, 2024 01:28:22.537697077 CEST804972393.184.221.240192.168.2.4
            Jul 3, 2024 01:28:22.537749052 CEST4972380192.168.2.493.184.221.240
            TimestampSource PortDest PortSource IPDest IP
            Jul 3, 2024 01:27:59.555613041 CEST53573401.1.1.1192.168.2.4
            Jul 3, 2024 01:27:59.577106953 CEST53602581.1.1.1192.168.2.4
            Jul 3, 2024 01:28:00.697981119 CEST53581861.1.1.1192.168.2.4
            Jul 3, 2024 01:28:01.585958958 CEST6332053192.168.2.41.1.1.1
            Jul 3, 2024 01:28:01.586143970 CEST6029453192.168.2.41.1.1.1
            Jul 3, 2024 01:28:01.618999958 CEST53633201.1.1.1192.168.2.4
            Jul 3, 2024 01:28:01.619923115 CEST53602941.1.1.1192.168.2.4
            Jul 3, 2024 01:28:03.753137112 CEST5996153192.168.2.41.1.1.1
            Jul 3, 2024 01:28:03.753290892 CEST5212453192.168.2.41.1.1.1
            Jul 3, 2024 01:28:03.759773970 CEST53521241.1.1.1192.168.2.4
            Jul 3, 2024 01:28:03.759803057 CEST53599611.1.1.1192.168.2.4
            Jul 3, 2024 01:28:22.260241032 CEST53536191.1.1.1192.168.2.4
            Jul 3, 2024 01:28:22.544673920 CEST138138192.168.2.4192.168.2.255
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jul 3, 2024 01:28:01.585958958 CEST192.168.2.41.1.1.10xabdbStandard query (0)cdn.confiant-integrations.netA (IP address)IN (0x0001)false
            Jul 3, 2024 01:28:01.586143970 CEST192.168.2.41.1.1.10x8fdfStandard query (0)cdn.confiant-integrations.net65IN (0x0001)false
            Jul 3, 2024 01:28:03.753137112 CEST192.168.2.41.1.1.10x2d58Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jul 3, 2024 01:28:03.753290892 CEST192.168.2.41.1.1.10x45b8Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jul 3, 2024 01:28:01.618999958 CEST1.1.1.1192.168.2.40xabdbNo error (0)cdn.confiant-integrations.net104.18.43.90A (IP address)IN (0x0001)false
            Jul 3, 2024 01:28:01.618999958 CEST1.1.1.1192.168.2.40xabdbNo error (0)cdn.confiant-integrations.net172.64.144.166A (IP address)IN (0x0001)false
            Jul 3, 2024 01:28:01.619923115 CEST1.1.1.1192.168.2.40x8fdfNo error (0)cdn.confiant-integrations.net65IN (0x0001)false
            Jul 3, 2024 01:28:03.759773970 CEST1.1.1.1192.168.2.40x45b8No error (0)www.google.com65IN (0x0001)false
            Jul 3, 2024 01:28:03.759803057 CEST1.1.1.1192.168.2.40x2d58No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
            Jul 3, 2024 01:28:15.194458008 CEST1.1.1.1192.168.2.40x8330No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Jul 3, 2024 01:28:15.194458008 CEST1.1.1.1192.168.2.40x8330No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Jul 3, 2024 01:28:15.706634045 CEST1.1.1.1192.168.2.40xa759No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 3, 2024 01:28:15.706634045 CEST1.1.1.1192.168.2.40xa759No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • cdn.confiant-integrations.net
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449735104.18.43.904435084C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-02 23:28:02 UTC708OUTGET /gptprebidnative/202406120908/wrap.js HTTP/1.1
            Host: cdn.confiant-integrations.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-02 23:28:02 UTC599INHTTP/1.1 200 OK
            Date: Tue, 02 Jul 2024 23:28:02 GMT
            Content-Type: application/javascript; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            x-amz-id-2: 9tYNDFnHM9mEKBJN5/XmojCyXoozwSjBG7WQVoC0hT3YEQ/kQd6hN3BS11CH1xjldloucRLphooKfjK1G0Hr4/I0qfGIkwBl+44r8TcfIME=
            x-amz-request-id: DFHAEFZJVN98WJHG
            Last-Modified: Wed, 12 Jun 2024 13:27:01 GMT
            ETag: W/"4496a4adfcb2b23691e0c5d2144addc0"
            x-amz-server-side-encryption: AES256
            Cache-Control: public, max-age=31536000
            CF-Cache-Status: HIT
            Age: 1751748
            Server: cloudflare
            CF-RAY: 89d268ed8af1727b-EWR
            alt-svc: h3=":443"; ma=86400
            2024-07-02 23:28:02 UTC770INData Raw: 37 64 35 39 0d 0a 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 73 70 61 63 65 64 2d 63 6f 6d 6d 65 6e 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 27 43 6f 70 79 72 69 67 68 74 20 c2 a9 20 32 30 31 33 2d 32 30 32 34 20 43 6f 6e 66 69 61 6e 74 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 27 3b 0a 20 20 27 76 33 2e 32 30 32 34 30 36 31 32 30 39 30 38 27 3b 0a 20 20 76 61 72 20 63 6f 6e 66 69 61 6e 74 43 6f 6d 6d 6f 6e 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 65 78 70 6f 72 74 73 29 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 66 62 38 28 29 7b 76 61 72 20 5f 30 78 35 63 30 38 34 35 3d 5b 27 6d 4a 6d 5a 6e 4a 65 30 6e 75 48 4f
            Data Ascii: 7d59/* eslint-disable spaced-comment */(function() { 'Copyright 2013-2024 Confiant Inc. All rights reserved.'; 'v3.202406120908'; var confiantCommon = (function (exports) { 'use strict'; function _0x4fb8(){var _0x5c0845=['mJmZnJe0nuHO
            2024-07-02 23:28:02 UTC1369INData Raw: 69 68 6e 31 43 68 62 56 43 4e 72 61 79 32 39 55 7a 4d 4c 48 42 4e 71 55 79 32 39 54 27 5d 3b 5f 30 78 34 66 62 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 63 30 38 34 35 3b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 34 66 62 38 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 65 31 35 64 31 2c 5f 30 78 33 36 37 38 30 34 29 7b 76 61 72 20 5f 30 78 31 34 34 61 62 38 3d 5f 30 78 31 65 61 65 2c 5f 30 78 31 65 65 34 63 66 3d 5f 30 78 31 65 31 35 64 31 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 32 37 65 31 63 38 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 34 34 61 62 38 28 30 78 31 37 66 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 34 34 61 62 38 28 30 78 31 37 33 29 29 2f 30 78 32 2a
            Data Ascii: ihn1ChbVCNray29UzMLHBNqUy29T'];_0x4fb8=function(){return _0x5c0845;};return _0x4fb8();}(function(_0x1e15d1,_0x367804){var _0x144ab8=_0x1eae,_0x1ee4cf=_0x1e15d1();while(!![]){try{var _0x27e1c8=-parseInt(_0x144ab8(0x17f))/0x1+parseInt(_0x144ab8(0x173))/0x2*
            2024-07-02 23:28:02 UTC1369INData Raw: 65 6e 67 74 68 27 5d 3b 5f 30 78 35 31 38 62 39 35 3c 5f 30 78 35 65 30 32 62 30 3b 5f 30 78 35 31 38 62 39 35 2b 2b 29 7b 5f 30 78 33 61 66 31 37 39 2b 3d 27 25 27 2b 28 27 30 30 27 2b 5f 30 78 32 65 64 63 32 34 5b 27 63 68 61 72 43 6f 64 65 41 74 27 5d 28 5f 30 78 35 31 38 62 39 35 29 5b 27 74 6f 53 74 72 69 6e 67 27 5d 28 30 78 31 30 29 29 5b 27 73 6c 69 63 65 27 5d 28 2d 30 78 32 29 3b 7d 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 5f 30 78 33 61 66 31 37 39 29 3b 7d 3b 5f 30 78 31 65 61 65 5b 27 77 6e 4e 75 58 45 27 5d 3d 5f 30 78 35 31 62 65 35 35 2c 5f 30 78 35 31 35 39 36 62 3d 61 72 67 75 6d 65 6e 74 73 2c 5f 30 78 31 65 61 65 5b 27 4e 54 4e 64 75 6b 27 5d 3d 21 21 5b 5d 3b 7d 76 61 72 20 5f 30 78 33 37 64 33 30
            Data Ascii: ength'];_0x518b95<_0x5e02b0;_0x518b95++){_0x3af179+='%'+('00'+_0x2edc24['charCodeAt'](_0x518b95)['toString'](0x10))['slice'](-0x2);}return decodeURIComponent(_0x3af179);};_0x1eae['wnNuXE']=_0x51be55,_0x51596b=arguments,_0x1eae['NTNduk']=!![];}var _0x37d30
            2024-07-02 23:28:02 UTC1369INData Raw: 69 66 28 5f 30 78 34 64 32 31 30 31 5b 5f 30 78 33 34 33 35 38 39 28 30 78 31 38 30 29 5d 29 72 65 74 75 72 6e 20 5f 30 78 34 64 32 31 30 31 5b 5f 30 78 33 34 33 35 38 39 28 30 78 31 38 30 29 5d 3b 69 66 28 5f 30 78 34 64 32 31 30 31 5b 5f 30 78 33 34 33 35 38 39 28 30 78 31 38 32 29 5d 29 72 65 74 75 72 6e 20 5f 30 78 34 64 32 31 30 31 5b 5f 30 78 33 34 33 35 38 39 28 30 78 31 38 32 29 5d 3b 76 61 72 20 5f 30 78 31 37 39 63 37 37 3d 5f 30 78 34 64 32 31 30 31 5b 5f 30 78 33 34 33 35 38 39 28 30 78 31 37 61 29 5d 5b 5f 30 78 33 34 33 35 38 39 28 30 78 31 37 65 29 5d 28 27 5c 78 30 61 27 29 5b 5f 30 78 33 34 33 35 38 39 28 30 78 31 37 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 35 62 36 31 37 29 7b 76 61 72 20 5f 30 78 35 34 63 63 36 65 3d 5f 30 78
            Data Ascii: if(_0x4d2101[_0x343589(0x180)])return _0x4d2101[_0x343589(0x180)];if(_0x4d2101[_0x343589(0x182)])return _0x4d2101[_0x343589(0x182)];var _0x179c77=_0x4d2101[_0x343589(0x17a)][_0x343589(0x17e)]('\x0a')[_0x343589(0x174)](function(_0x45b617){var _0x54cc6e=_0x
            2024-07-02 23:28:02 UTC1369INData Raw: 3b 7e 5f 30 78 31 64 30 38 36 31 26 26 28 5f 30 78 33 62 62 36 38 37 3d 5f 30 78 34 61 61 32 30 35 25 30 78 34 3f 5f 30 78 33 62 62 36 38 37 2a 30 78 34 30 2b 5f 30 78 31 64 30 38 36 31 3a 5f 30 78 31 64 30 38 36 31 2c 5f 30 78 34 61 61 32 30 35 2b 2b 25 30 78 34 29 3f 5f 30 78 31 65 33 62 38 63 2b 3d 53 74 72 69 6e 67 5b 27 66 72 6f 6d 43 68 61 72 43 6f 64 65 27 5d 28 30 78 66 66 26 5f 30 78 33 62 62 36 38 37 3e 3e 28 2d 30 78 32 2a 5f 30 78 34 61 61 32 30 35 26 30 78 36 29 29 3a 30 78 30 29 7b 5f 30 78 31 64 30 38 36 31 3d 5f 30 78 35 39 30 62 35 62 5b 27 69 6e 64 65 78 4f 66 27 5d 28 5f 30 78 31 64 30 38 36 31 29 3b 7d 66 6f 72 28 76 61 72 20 5f 30 78 35 64 62 63 64 31 3d 30 78 30 2c 5f 30 78 33 33 36 30 32 66 3d 5f 30 78 31 65 33 62 38 63 5b 27 6c 65
            Data Ascii: ;~_0x1d0861&&(_0x3bb687=_0x4aa205%0x4?_0x3bb687*0x40+_0x1d0861:_0x1d0861,_0x4aa205++%0x4)?_0x1e3b8c+=String['fromCharCode'](0xff&_0x3bb687>>(-0x2*_0x4aa205&0x6)):0x0){_0x1d0861=_0x590b5b['indexOf'](_0x1d0861);}for(var _0x5dbcd1=0x0,_0x33602f=_0x1e3b8c['le
            2024-07-02 23:28:02 UTC1369INData Raw: 6e 74 28 5f 30 78 63 36 34 66 31 28 30 78 31 65 63 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 63 36 34 66 31 28 30 78 31 65 37 29 29 2f 30 78 34 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 63 36 34 66 31 28 30 78 31 65 36 29 29 2f 30 78 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 63 36 34 66 31 28 30 78 31 65 39 29 29 2f 30 78 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 63 36 34 66 31 28 30 78 31 65 35 29 29 2f 30 78 37 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 63 36 34 66 31 28 30 78 31 66 33 29 29 2f 30 78 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 63 36 34 66 31 28 30 78 31 65 62 29 29 2f 30 78 39 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 63 36 34 66 31 28 30 78 31 65 31 29 29 2f 30 78 61 2a 28 2d 70 61 72 73 65 49 6e 74 28
            Data Ascii: nt(_0xc64f1(0x1ec))/0x3)+parseInt(_0xc64f1(0x1e7))/0x4*(parseInt(_0xc64f1(0x1e6))/0x5)+-parseInt(_0xc64f1(0x1e9))/0x6*(-parseInt(_0xc64f1(0x1e5))/0x7)+parseInt(_0xc64f1(0x1f3))/0x8*(-parseInt(_0xc64f1(0x1eb))/0x9)+parseInt(_0xc64f1(0x1e1))/0xa*(-parseInt(
            2024-07-02 23:28:02 UTC1369INData Raw: 5f 30 78 31 34 61 66 36 38 2c 5f 30 78 35 63 64 34 30 32 29 3b 5f 30 78 35 35 36 66 63 39 26 26 5f 30 78 35 35 36 66 63 39 5b 5f 30 78 35 66 33 61 65 36 28 30 78 31 66 30 29 5d 28 5f 30 78 35 66 33 61 65 36 28 30 78 31 66 34 29 2b 62 74 6f 61 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 4a 53 4f 4e 5b 5f 30 78 35 66 33 61 65 36 28 30 78 31 65 65 29 5d 28 5f 30 78 33 66 31 61 64 62 29 29 29 29 2c 27 2a 27 29 3b 7d 0a 0a 20 20 20 20 76 61 72 20 5f 30 78 31 30 62 33 62 32 3d 5f 30 78 32 32 39 33 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 32 39 33 28 5f 30 78 33 35 65 63 32 34 2c 5f 30 78 35 63 35 31 63 32 29 7b 76 61 72 20 5f 30 78 33 64 62 31 31 62 3d 5f 30 78 33 64 62 31 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 32
            Data Ascii: _0x14af68,_0x5cd402);_0x556fc9&&_0x556fc9[_0x5f3ae6(0x1f0)](_0x5f3ae6(0x1f4)+btoa(unescape(encodeURIComponent(JSON[_0x5f3ae6(0x1ee)](_0x3f1adb)))),'*');} var _0x10b3b2=_0x2293;function _0x2293(_0x35ec24,_0x5c51c2){var _0x3db11b=_0x3db1();return _0x22
            2024-07-02 23:28:02 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 5f 30 78 32 65 38 63 62 38 2c 5f 30 78 33 65 39 37 39 34 29 7b 76 61 72 20 5f 30 78 64 33 32 30 38 64 3d 5f 30 78 32 32 39 33 2c 5f 30 78 34 62 38 36 31 63 3d 5f 30 78 32 65 38 63 62 38 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 34 63 38 34 64 39 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 64 33 32 30 38 64 28 30 78 32 32 38 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 64 33 32 30 38 64 28 30 78 31 65 63 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 64 33 32 30 38 64 28 30 78 32 31 31 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 64 33 32 30 38 64 28 30 78 31 66 33 29 29 2f 30 78 34 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 64 33 32 30 38 64 28 30 78 32 31 33
            Data Ascii: nction(_0x2e8cb8,_0x3e9794){var _0xd3208d=_0x2293,_0x4b861c=_0x2e8cb8();while(!![]){try{var _0x4c84d9=parseInt(_0xd3208d(0x228))/0x1*(-parseInt(_0xd3208d(0x1ec))/0x2)+parseInt(_0xd3208d(0x211))/0x3+-parseInt(_0xd3208d(0x1f3))/0x4+-parseInt(_0xd3208d(0x213
            2024-07-02 23:28:02 UTC1369INData Raw: 36 36 34 3d 62 74 6f 61 28 5f 30 78 33 63 63 36 36 34 29 3b 76 61 72 20 5f 30 78 32 31 36 34 31 37 3d 63 6f 6e 66 69 61 6e 74 54 72 79 54 6f 47 65 74 43 6f 6e 66 69 67 28 29 2c 5f 30 78 34 30 32 36 32 39 3d 66 69 6e 64 43 6f 6d 6d 46 72 61 6d 65 57 69 6e 64 6f 77 28 77 69 6e 64 6f 77 2c 5f 30 78 32 31 36 34 31 37 29 3b 5f 30 78 34 30 32 36 32 39 26 26 5f 30 78 34 30 32 36 32 39 5b 5f 30 78 32 66 64 30 39 38 28 30 78 32 31 35 29 5d 28 5f 30 78 32 66 64 30 39 38 28 30 78 31 66 38 29 2b 5f 30 78 32 31 36 34 31 37 5b 5f 30 78 32 66 64 30 39 38 28 30 78 32 32 39 29 5d 2b 5f 30 78 33 63 63 36 36 34 2c 27 2a 27 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 34 65 30 31 35 28 5f 30 78 34 63 66 39 34 31 29 7b 76 61 72 20 5f 30 78 31 65 34 31 62 31 3d 5f 30 78 31
            Data Ascii: 664=btoa(_0x3cc664);var _0x216417=confiantTryToGetConfig(),_0x402629=findCommFrameWindow(window,_0x216417);_0x402629&&_0x402629[_0x2fd098(0x215)](_0x2fd098(0x1f8)+_0x216417[_0x2fd098(0x229)]+_0x3cc664,'*');}function _0x54e015(_0x4cf941){var _0x1e41b1=_0x1
            2024-07-02 23:28:02 UTC1369INData Raw: 39 32 65 38 39 28 30 78 32 32 31 29 5d 26 26 5f 30 78 32 32 30 36 39 64 5b 5f 30 78 32 39 32 65 38 39 28 30 78 32 30 32 29 5d 5b 5f 30 78 32 39 32 65 38 39 28 30 78 32 30 65 29 5d 28 29 5b 5f 30 78 32 39 32 65 38 39 28 30 78 32 32 31 29 5d 28 5f 30 78 33 31 31 35 63 36 2c 5f 30 78 35 35 32 64 38 66 29 29 3b 7d 3b 5f 30 78 32 32 30 36 39 64 5b 5f 30 78 33 30 39 34 34 38 28 30 78 32 30 32 29 5d 5b 5f 30 78 33 30 39 34 34 38 28 30 78 32 30 65 29 5d 28 29 5b 5f 30 78 33 30 39 34 34 38 28 30 78 32 30 66 29 5d 28 5f 30 78 33 31 31 35 63 36 2c 5f 30 78 35 35 32 64 38 66 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 30 78 35 35 32 64 38 66 28 7b 27 73 6c 6f 74 27 3a 5f 30 78 35 36 61 61 32 65 7d 29 3b 7d 2c 30 78 66 61 29 3b 7d 66 75
            Data Ascii: 92e89(0x221)]&&_0x22069d[_0x292e89(0x202)][_0x292e89(0x20e)]()[_0x292e89(0x221)](_0x3115c6,_0x552d8f));};_0x22069d[_0x309448(0x202)][_0x309448(0x20e)]()[_0x309448(0x20f)](_0x3115c6,_0x552d8f),setTimeout(function(){_0x552d8f({'slot':_0x56aa2e});},0xfa);}fu


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:19:27:54
            Start date:02/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:19:27:58
            Start date:02/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1996,i,10897473150158022500,3172500967615366972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:19:28:00
            Start date:02/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.confiant-integrations.net/gptprebidnative/202406120908/wrap.js"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly