Edit tour

Windows Analysis Report
https://tfeweb.co.uk/

Overview

General Information

Sample URL:https://tfeweb.co.uk/
Analysis ID:1647949
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 7000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,17826418760331525397,1978243891245227934,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2096 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tfeweb.co.uk/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://tfeweb.co.uk/Avira URL Cloud: detection malicious, Label: phishing
Source: https://tfeweb.co.uk/favicon.icoAvira URL Cloud: Label: phishing
Source: https://tfeweb.co.uk/js/jquery.min.jsAvira URL Cloud: Label: phishing
Source: https://tfeweb.co.uk/js/signature.jsAvira URL Cloud: Label: phishing
Source: https://tfeweb.co.uk/build/login.cssAvira URL Cloud: Label: phishing
Source: https://tfeweb.co.uk/build/runtime.jsAvira URL Cloud: Label: phishing
Source: https://tfeweb.co.uk/build/public.jsAvira URL Cloud: Label: phishing
Source: https://tfeweb.co.uk/build/login.jsAvira URL Cloud: Label: phishing
Source: https://tfeweb.co.uk/plugins/bootstrap/css/bootstrap.cssAvira URL Cloud: Label: phishing
Source: https://tfeweb.co.uk/HTTP Parser: Number of links: 0
Source: https://tfeweb.co.uk/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://tfeweb.co.uk/HTTP Parser: Title: Please Login to tfeweb.co.uk - Internal System does not match URL
Source: https://tfeweb.co.uk/HTTP Parser: <input type="password" .../> found
Source: https://tfeweb.co.uk/HTTP Parser: No favicon
Source: https://tfeweb.co.uk/HTTP Parser: No <meta name="author".. found
Source: https://tfeweb.co.uk/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 144.76.9.200:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 144.76.9.200:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.100:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 13MB later: 39MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tfeweb.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: tfeweb.co.ukConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tfeweb.co.uk/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jph9moojejmbm2va9q7t7k3rm2
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.13.0/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/bootstrap/css/bootstrap.css HTTP/1.1Host: tfeweb.co.ukConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tfeweb.co.uk/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jph9moojejmbm2va9q7t7k3rm2
Source: global trafficHTTP traffic detected: GET /build/login.css HTTP/1.1Host: tfeweb.co.ukConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tfeweb.co.uk/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jph9moojejmbm2va9q7t7k3rm2
Source: global trafficHTTP traffic detected: GET /js/signature.js HTTP/1.1Host: tfeweb.co.ukConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tfeweb.co.uk/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jph9moojejmbm2va9q7t7k3rm2
Source: global trafficHTTP traffic detected: GET /build/runtime.js HTTP/1.1Host: tfeweb.co.ukConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tfeweb.co.uk/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jph9moojejmbm2va9q7t7k3rm2
Source: global trafficHTTP traffic detected: GET /build/public.js HTTP/1.1Host: tfeweb.co.ukConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tfeweb.co.uk/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jph9moojejmbm2va9q7t7k3rm2
Source: global trafficHTTP traffic detected: GET /build/login.js HTTP/1.1Host: tfeweb.co.ukConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tfeweb.co.uk/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jph9moojejmbm2va9q7t7k3rm2
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tfeweb.co.ukConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tfeweb.co.uk/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jph9moojejmbm2va9q7t7k3rm2
Source: global trafficDNS traffic detected: DNS query: tfeweb.co.uk
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 25 Mar 2025 11:42:54 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-Encoding
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownHTTPS traffic detected: 144.76.9.200:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 144.76.9.200:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.100:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7000_502245127
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7000_502245127
Source: classification engineClassification label: mal56.win@21/14@6/82
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,17826418760331525397,1978243891245227934,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2096 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tfeweb.co.uk/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,17826418760331525397,1978243891245227934,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2096 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
12
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://tfeweb.co.uk/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://tfeweb.co.uk/favicon.ico100%Avira URL Cloudphishing
https://tfeweb.co.uk/js/jquery.min.js100%Avira URL Cloudphishing
https://tfeweb.co.uk/js/signature.js100%Avira URL Cloudphishing
https://tfeweb.co.uk/build/login.css100%Avira URL Cloudphishing
https://tfeweb.co.uk/build/runtime.js100%Avira URL Cloudphishing
https://tfeweb.co.uk/build/public.js100%Avira URL Cloudphishing
https://tfeweb.co.uk/build/login.js100%Avira URL Cloudphishing
https://tfeweb.co.uk/plugins/bootstrap/css/bootstrap.css100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
cdnjs.cloudflare.com
104.17.25.14
truefalse
    high
    www.google.com
    142.251.32.100
    truefalse
      high
      tfeweb.co.uk
      144.76.9.200
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://tfeweb.co.uk/build/runtime.jstrue
        • Avira URL Cloud: phishing
        unknown
        https://tfeweb.co.uk/true
          unknown
          https://tfeweb.co.uk/js/jquery.min.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/css/all.min.cssfalse
            high
            https://tfeweb.co.uk/plugins/bootstrap/css/bootstrap.csstrue
            • Avira URL Cloud: phishing
            unknown
            https://tfeweb.co.uk/build/public.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://tfeweb.co.uk/build/login.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://tfeweb.co.uk/build/login.csstrue
            • Avira URL Cloud: phishing
            unknown
            https://tfeweb.co.uk/js/signature.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://tfeweb.co.uk/favicon.icotrue
            • Avira URL Cloud: phishing
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            142.251.41.14
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.65.227
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.80.3
            unknownUnited States
            15169GOOGLEUSfalse
            142.251.32.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            142.251.40.195
            unknownUnited States
            15169GOOGLEUSfalse
            142.251.40.174
            unknownUnited States
            15169GOOGLEUSfalse
            142.251.40.170
            unknownUnited States
            15169GOOGLEUSfalse
            104.17.25.14
            cdnjs.cloudflare.comUnited States
            13335CLOUDFLARENETUSfalse
            144.76.9.200
            tfeweb.co.ukGermany
            24940HETZNER-ASDEfalse
            172.253.115.84
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.65.234
            unknownUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.16
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1647949
            Start date and time:2025-03-25 12:42:21 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:https://tfeweb.co.uk/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:16
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            Analysis Mode:stream
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal56.win@21/14@6/82
            • Exclude process from analysis (whitelisted): svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.251.40.174, 142.251.40.195, 142.251.41.14, 172.253.115.84, 142.250.80.46, 142.251.40.238, 142.250.65.234, 142.250.80.3, 142.251.40.170, 142.250.72.106, 142.250.80.74, 142.251.32.106, 142.250.176.202, 142.250.80.106, 142.250.64.106, 142.250.64.74, 142.250.80.10, 142.251.40.234, 142.250.81.234, 142.251.40.138, 142.250.80.42, 142.251.35.170, 142.251.40.106, 142.251.40.202
            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://tfeweb.co.uk/
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (58392)
            Category:downloaded
            Size (bytes):58578
            Entropy (8bit):4.718650194585032
            Encrypted:false
            SSDEEP:
            MD5:76CB46C10B6C0293433B371BAE2414B2
            SHA1:0038DC97C79451578B7BD48AF60BA62282B4082B
            SHA-256:876D023D9D10C97941B80C3B03E2A5B94631FF7A4AF9CEE5604A6A2D39718D84
            SHA-512:2FB31670AEC534F73036A9CB759ABCEA54C760B750A996B3E58700804FB97271A6970F094F4DD0076FA8C4BD74D14781E9197364B531086492E3FFBE98D65DC7
            Malicious:false
            Reputation:unknown
            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/css/all.min.css
            Preview:/*!. * Font Awesome Free 5.13.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (38328)
            Category:downloaded
            Size (bytes):116759
            Entropy (8bit):5.060493847857561
            Encrypted:false
            SSDEEP:
            MD5:C45189877F01E33E94F2BB7EEA3CE7D0
            SHA1:DB39FACCCCA94B54B3A8F933AFE9D1B6C2C76EB6
            SHA-256:BC83A457D949CF4ACA87D8B7BAE221FB93E3945B1B901D5B51163544A486DDBE
            SHA-512:71B95DB2E12DC373B2BF8DDA4F1B574C9A7BD316263A9435E9A91A880C6530AF1299DC707FA8A260C5EC726B500BB44045F334306B3FFF523DDADAAB82195CF7
            Malicious:false
            Reputation:unknown
            URL:https://tfeweb.co.uk/js/jquery.min.js
            Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function (a, b) { "object" == typeof module && "object" == typeof module.exports ? module.exports = a.document ? b(a, !0) : function (a) { if (!a.document) throw new Error("jQuery requires a window with a document"); return b(a) } : b(a) }("undefined" != typeof window ? window : this, function (a, b) {. var c = [], d = a.document, e = c.slice, f = c.concat, g = c.push, h = c.indexOf, i = {}, j = i.toString, k = i.hasOwnProperty, l = {}, m = "1.12.4", n = function (a, b) { return new n.fn.init(a, b) }, o = /^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g, p = /^-ms-/, q = /-([\da-z])/gi, r = function (a, b) { return b.toUpperCase() }; n.fn = n.prototype = { jquery: m, constructor: n, selector: "", length: 0, toArray: function () { return e.call(this) }, get: function (a) { return null != a ? 0 > a ? this[a + this.length] : this[a] : e.call(this) }, pushStack: function (a) { var b = n.merge(this.constructor(), a); return b.prevOb
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):548
            Entropy (8bit):4.688532577858027
            Encrypted:false
            SSDEEP:
            MD5:370E16C3B7DBA286CFF055F93B9A94D8
            SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
            SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
            SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
            Malicious:false
            Reputation:unknown
            URL:https://tfeweb.co.uk/favicon.ico
            Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1505), with no line terminators
            Category:downloaded
            Size (bytes):1505
            Entropy (8bit):5.151056634151991
            Encrypted:false
            SSDEEP:
            MD5:E7B26AD1CCCFDABD22795E4B6A76B5B0
            SHA1:EE2C714731071FCC8871F9A6CF7CA0E859389056
            SHA-256:B4FA567CBF1260F3A3EB142E37B6201533A0112B85B8986D1C78D773A8E955AD
            SHA-512:E89486F1861FBA8CF6544D56E727E2F2AB38517FDE6D479EB9E3CC4A36279612A819080A317903AA5B724C8EA3CDEC70CE7BF5DE36085556D0FA3A50CDDF38D7
            Malicious:false
            Reputation:unknown
            URL:https://tfeweb.co.uk/build/runtime.js
            Preview:!function(e){function r(r){for(var n,l,i=r[0],f=r[1],a=r[2],c=0,s=[];c<i.length;c++)l=i[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in f)Object.prototype.hasOwnProperty.call(f,n)&&(e[n]=f[n]);for(p&&p(r);s.length;)s.shift()();return u.push.apply(u,a||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,i=1;i<t.length;i++){var f=t[i];0!==o[f]&&(n=!1)}n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={runtime:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):28
            Entropy (8bit):4.378783493486175
            Encrypted:false
            SSDEEP:
            MD5:4C42AB4890733A2B01B1B3269C4855E7
            SHA1:5B68BFE664DCBC629042EA45C23954EEF1A9F698
            SHA-256:F69E8FC1414A82F108CFA0725E5211AF1865A9CEA342A5F01E6B2B5ABE47E010
            SHA-512:0631C6EFD555699CB2273107FE5AF565FEC2234344E2D412C23E4EE43C6D721CB2B058764622E44FD544D840FF64D7C866565E280127C701CAAB0A48C35D4F5C
            Malicious:false
            Reputation:unknown
            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCbQKUxTM7L3SEgUNg6hbPRIFDc5BTHoha3GZHFgng2w=?alt=proto
            Preview:ChIKBw2DqFs9GgAKBw3OQUx6GgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):2221
            Entropy (8bit):4.644345976011236
            Encrypted:false
            SSDEEP:
            MD5:A4CBCB4858C4409B688C435D2C26B46A
            SHA1:A35BEC23F901B292918FA4EBCD6E12AC290DA590
            SHA-256:750AF4366AE890D2D77AA44920010BB6364D18049B38BD97FFBFCC2E4EDE421B
            SHA-512:B857E4757426CC6768B2A866E83AD17042658314441DA880C2B71AD897C5ACB064AE62905AE49A1D2A3004043EB357A6CDDF91F018BF5F8C8FAF343078572B3D
            Malicious:false
            Reputation:unknown
            URL:https://tfeweb.co.uk/
            Preview:<!DOCTYPE html>.<html>. <head>. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/css/all.min.css">. <link href="https://fonts.googleapis.com/css?family=Roboto:400,700&subset=latin,cyrillic-ext" rel="stylesheet" type="text/css">. <link href="https://fonts.googleapis.com/css?family=Raleway" rel="stylesheet">. <link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet" type="text/css">. <script src="/js/jquery.min.js"></script>. <script src="/js/signature.js"></script>. <script src="/build/runtime.js"></script><script src="/build/public.js"></script>. .. <meta charset="UTF-8">. <title> Please Login to tfeweb.co.uk - Internal System </title>. . <link href="/plugins/bootstrap/css/bootstrap.css" rel="stylesheet" />. <link rel="stylesheet" href="/build/login.css">. . . </head>. <body>... ..... . <div c
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (10103), with no line terminators
            Category:downloaded
            Size (bytes):10103
            Entropy (8bit):5.138545069709694
            Encrypted:false
            SSDEEP:
            MD5:DD80F36C8534E533B2A936824B746E5C
            SHA1:7AB1836A2ADDF9B7A2CDE088E2A3983A6D9A36DD
            SHA-256:3798853D7941D390BC2AC8725BC0FF01886886344C04307092A7B828727B715B
            SHA-512:C66C5A81492D1A08F1C32309DFFC76A24480C826E6CE249357FFC3E91DC7948F9284443E6BD8ED2F3917A767BD29CCB38EF31A0B56A3B66856555BCB012047E4
            Malicious:false
            Reputation:unknown
            URL:https://tfeweb.co.uk/js/signature.js
            Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.SignaturePad=e()}(this,function(){"use strict";var t=function(){function t(t,e,o){this.x=t,this.y=e,this.time=o||Date.now()}return t.prototype.distanceTo=function(t){return Math.sqrt(Math.pow(this.x-t.x,2)+Math.pow(this.y-t.y,2))},t.prototype.equals=function(t){return this.x===t.x&&this.y===t.y&&this.time===t.time},t.prototype.velocityFrom=function(t){return this.time!==t.time?this.distanceTo(t)/(this.time-t.time):0},t}(),e=function(){function e(t,e,o,n,i,s){this.startPoint=t,this.control2=e,this.control1=o,this.endPoint=n,this.startWidth=i,this.endWidth=s}return e.fromPoints=function(t,o){var n=this.calculateControlPoints(t[0],t[1],t[2]).c2,i=this.calculateControlPoints(t[1],t[2],t[3]).c1;return new e(t[1],n,i,t[2],o.start,o.end)},e.calculateControlPoints=function(e,o,n){var i=e.x-o.x,s=e.y-o.y,r=o.x-n.x,h=o.y-n.y,a=(e.x+o.x)/2,c=(e.y+o.y)/2,u=(o.x+n
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):1816
            Entropy (8bit):5.496797520018262
            Encrypted:false
            SSDEEP:
            MD5:06D519FB0B9FA33902A7C3D6B8B19246
            SHA1:4F87D3C8B03B0E7342E8BCC9D2713520F7061595
            SHA-256:139681A94FAA2BC84B1493A573777C22280C12F293B42C3F2D3940DAB9467D9D
            SHA-512:A779952CF9331F7942D7EE416D90F50E543E685CC6367544D9756375D4E744EE54201456F48D7DEFFB1CD2CE26FB657E1937071D76B1F99C759072E6E4F6C24A
            Malicious:false
            Reputation:unknown
            URL:https://fonts.googleapis.com/css?family=Raleway
            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCFPrEHJA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCMPrEHJA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCHPrEHJA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (540)
            Category:downloaded
            Size (bytes):146082
            Entropy (8bit):5.019658005342035
            Encrypted:false
            SSDEEP:
            MD5:5BA37AD9163643C32251366754F08B2A
            SHA1:4316DCFB54E1B0A428E1D37203A4028FD0408298
            SHA-256:AD850187E2746FFCC60B36C6D36C0986277E9DC1F277406CA146298CB2D2A309
            SHA-512:1DD5DBBFC97238D0F551EBB2D28AC8A295611709735B27327D21BD62F151F3C4E08A23149129A1FED7B39828EFDFAC2DCD3264DD02B786706256DE812419EA51
            Malicious:false
            Reputation:unknown
            URL:https://tfeweb.co.uk/plugins/bootstrap/css/bootstrap.css
            Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html {. font-family: sans-serif;. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%;.}.body {. margin: 0;.}.article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.main,.menu,.nav,.section,.summary {. display: block;.}.audio,.canvas,.progress,.video {. display: inline-block;. vertical-align: baseline;.}.audio:not([controls]) {. display: none;. height: 0;.}.[hidden],.template {. display: none;.}.a {. background-color: transparent;.}.a:active,.a:hover {. outline: 0;.}.abbr[title] {. border-bottom: 1px dotted;.}.b,.strong {. font-weight: bold;.}.dfn {. font-style: italic;.}.h1 {. margin: .67em 0;. font-size: 2em;.}.mark {. color: #000;. background: #ff0;.}.small {. font-size: 80%;.}.sub,.sup {. posit
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1983), with no line terminators
            Category:downloaded
            Size (bytes):1983
            Entropy (8bit):5.078147986410763
            Encrypted:false
            SSDEEP:
            MD5:4F58CF926FAC7B7C221E779CA928C460
            SHA1:15D465927034733C20DB1E09E28EDA5E225041BE
            SHA-256:FFEB914A0377A9F6E13CE6C30BAE2B9C73F2818DF7C210467A7D34C0DDFCA5A5
            SHA-512:52BED763C89992EC0D532315CE440A8C6D49866E9CC992CFD21B4E71A42E1CDADE3B012787FC1E8834BD8C5FE93A8290205FE6A1A82D4198D69A9CAF4210ACE3
            Malicious:false
            Reputation:unknown
            URL:https://tfeweb.co.uk/build/login.css
            Preview:body,html{height:100%;background-repeat:no-repeat;background:rgba(31,26,26,.05)}.card-container.card{max-width:350px;padding:40px}.btn{font-weight:700;height:36px;-moz-user-select:none;-webkit-user-select:none;user-select:none;cursor:default}.card{background-color:#ffd018;padding:20px 25px 30px;margin:16% auto 25px;-moz-border-radius:2px;-webkit-border-radius:2px;border-radius:2px;-moz-box-shadow:0 2px 2px rgba(0,0,0,.3);-webkit-box-shadow:0 2px 2px rgba(0,0,0,.3);box-shadow:0 2px 2px rgba(0,0,0,.3)}.profile-img-card{width:100%;margin:0 auto 10px;display:block;border:1px solid #d60411}.profile-name-card{font-size:16px;font-weight:700;text-align:center;margin:10px 0 0;min-height:1em}.reauth-email{display:block;color:#404040;line-height:2;margin-bottom:10px;font-size:14px;text-align:center;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}.form-signin #inputEmail,.form-signin #inputPassword{direction:l
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (462), with no line terminators
            Category:downloaded
            Size (bytes):462
            Entropy (8bit):5.298808309487053
            Encrypted:false
            SSDEEP:
            MD5:E732212C46E25C73771BA4222ABF672F
            SHA1:31CEE23C3D454F9AFEEB342F2619A85BA581020C
            SHA-256:9BEF34DF51D6CE585911C56A495BEBFB2030EAAC270E89428A82B4D6AE20D292
            SHA-512:600EE83256145A800686A44FF310E3FEDD6DCDB9EB3EDC2C59A304233F2E8DA729BF10BB5029ED89035B05A5E31A5883B2696486FD27BD0BCA734E026CABF9C8
            Malicious:false
            Reputation:unknown
            URL:https://tfeweb.co.uk/build/public.js
            Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["public"],{"/9Gd":function(n,t){$(document).ready((function(){if($("#signature-pad").length>0)var n=new SignaturePad(document.getElementById("signature-pad"),{backgroundColor:"rgba(255, 255, 255, 0)",penColor:"rgb(0, 0, 0)"});$("#signOffButton").length>0&&document.getElementById("signOffButton").addEventListener("click",(function(t){var e=n.toDataURL();$("#signature").val(e)}))}))}},[["/9Gd","runtime"]]]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):209
            Entropy (8bit):5.190005339184457
            Encrypted:false
            SSDEEP:
            MD5:AD312A7DF0F0174DFBFA72CC9407D9F5
            SHA1:FA3ABC925C15BD0C29299E47FFA55332E4FC6F9D
            SHA-256:653BD38FD47D6AEB9D0F1BC1AA18EE07973B6657B0458E9F81070C28778F1A8C
            SHA-512:D2E952EE28F4029E853AD28E26615716472A15A7A5E49F5B98B5FA751FEF10D1001A834DCFE231A58E06BC035E6BC899F9DFDCD02833C82B75F9A898E3E4A38D
            Malicious:false
            Reputation:unknown
            URL:https://tfeweb.co.uk/build/login.js
            Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["login"],{"23AV":function(n,o,e){e("vGrP"),console.log("Hello Webpack Encore! Edit me in assets/js/app.js")},vGrP:function(n,o,e){}},[["23AV","runtime"]]]);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1572)
            Category:downloaded
            Size (bytes):10774
            Entropy (8bit):5.248563107440437
            Encrypted:false
            SSDEEP:
            MD5:F45AAFE2B324E64D63E8B153E9ADBC7D
            SHA1:08832C24600D9AA313A362F46B52A57C3714C78F
            SHA-256:5AC24792BD79036AC9072BC246E5FB4FF4F1E34F53781D5699B096E1D033D61F
            SHA-512:71E3C0A90D589659F9CDB60062324AE0FD14709763031CEAF8538E3798792244AC38485B0A8D38E053BB9C4585765CF8FD3390204979FDE3FDCBE09DDAA17455
            Malicious:false
            Reputation:unknown
            URL:"https://fonts.googleapis.com/css?family=Roboto:400,700&subset=latin,cyrillic-ext"
            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-st
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):569
            Entropy (8bit):4.9023364401407115
            Encrypted:false
            SSDEEP:
            MD5:D90D7948B5841876B51C2D3D1FA7DF26
            SHA1:EA1B1FCEF5C8D9C1AEB5A27FB69B195CBC3F0A69
            SHA-256:CC0BC2CBACA383E1600D349E580513F188E4D745BF269B63FFAFF46A091FD196
            SHA-512:A2A131E36F8E0BE7015BF22C6FA6F5EA2FCF817EB5E11287CE3BA6274674F2AF3873B0265C8959BA915C05E2BEA4E4F7CF4590135213208CAB84130C6C607A9C
            Malicious:false
            Reputation:unknown
            URL:https://fonts.googleapis.com/icon?family=Material+Icons
            Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
            No static file info