Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://files.fm/u/vtrxvgdh6w

Overview

General Information

Sample URL:https://files.fm/u/vtrxvgdh6w
Analysis ID:1499934

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://files.fm/u/vtrxvgdh6w MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1900,i,415016359909196670,17594672856025656846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://files.fm/u/vtrxvgdh6wHTTP Parser: Base64 decoded: xai=AKAOjsuxGYwe_yOBKDp4aV9fEnO-yQiS-eigQrzalS95HwVrTgUEDiN34pW-k1RDCfaTliSnG2dqlxpeqIDQrcaBaxZ8Xwq2tEpdHnG48eT95lB4z8kDC9vIARXOHP-pEWlcYAo7-dy68is&sig=Cg0ArKJSzNGLcJCutt_1EAE (CNn31J7GlYgDFUyJgwcdASojTQ
Source: https://files.fm/u/vtrxvgdh6wHTTP Parser: No favicon
Source: https://files.fm/u/vtrxvgdh6wHTTP Parser: No favicon
Source: https://files.fm/u/vtrxvgdh6wHTTP Parser: No favicon
Source: https://files.fm/u/vtrxvgdh6wHTTP Parser: No favicon
Source: https://files.fm/u/vtrxvgdh6wHTTP Parser: No favicon
Source: https://files.fm/u/vtrxvgdh6wHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49919 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:50095 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:50187 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:50209 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:60067 version: TLS 1.2
Source: unknownNetwork traffic detected: IP country count 14
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60083 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60083 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60083 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60083 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60083 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60083 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:50175 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60083 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60065 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 51.124.78.146
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficDNS traffic detected: DNS query: files.fm
Source: global trafficDNS traffic detected: DNS query: www.google.lv
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: failiem.lv
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stpd.cloud
Source: global trafficDNS traffic detected: DNS query: analytics.files.fm
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: id5-sync.com
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: script.4dex.io
Source: global trafficDNS traffic detected: DNS query: prebid-stag.setupad.net
Source: global trafficDNS traffic detected: DNS query: mp.4dex.io
Source: global trafficDNS traffic detected: DNS query: tlx.3lift.com
Source: global trafficDNS traffic detected: DNS query: bidder.criteo.com
Source: global trafficDNS traffic detected: DNS query: adx2.adform.net
Source: global trafficDNS traffic detected: DNS query: prg.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: prebid.a-mo.net
Source: global trafficDNS traffic detected: DNS query: rtb.adxpremium.services
Source: global trafficDNS traffic detected: DNS query: 1x1.a-mo.net
Source: global trafficDNS traffic detected: DNS query: static.criteo.net
Source: global trafficDNS traffic detected: DNS query: cadmus.script.ac
Source: global trafficDNS traffic detected: DNS query: lb.eu-1-id5-sync.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: ssbsync-global.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: cdn.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: g.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: serve.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: cm.adform.net
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: match.360yield.com
Source: global trafficDNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: a.rfihub.com
Source: global trafficDNS traffic detected: DNS query: t.adx.opera.com
Source: global trafficDNS traffic detected: DNS query: an.yandex.ru
Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: triplelift-match.dotomi.com
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
Source: global trafficDNS traffic detected: DNS query: ad.turn.com
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: assets.a-mo.net
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: id.a-mx.com
Source: global trafficDNS traffic detected: DNS query: rtb.openx.net
Source: global trafficDNS traffic detected: DNS query: image8.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: ssum.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: sync.a-mo.net
Source: global trafficDNS traffic detected: DNS query: cdn.ampproject.org
Source: global trafficDNS traffic detected: DNS query: ads.betweendigital.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: id.rtb.mx
Source: global trafficDNS traffic detected: DNS query: prebid.adnxs.com
Source: global trafficDNS traffic detected: DNS query: ow.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: image4.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: node.setupad.com
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: fv1-3.failiem.lv
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 60117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60103
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60100
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60106
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60104
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60110
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60116
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60115
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60125
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60122
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60120
Source: unknownNetwork traffic detected: HTTP traffic on port 60067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 60111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60070
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60068
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 60076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60078
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 60113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 60098 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49919 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:50095 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:50187 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.124.78.146:443 -> 192.168.2.16:50209 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:60067 version: TLS 1.2
Source: classification engineClassification label: clean2.win@20/11@244/1085
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://files.fm/u/vtrxvgdh6w
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1900,i,415016359909196670,17594672856025656846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1900,i,415016359909196670,17594672856025656846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://files.fm/u/vtrxvgdh6w0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.181.226
truefalse
    unknown
    jsdelivr.map.fastly.net
    151.101.1.229
    truefalse
      unknown
      um.simpli.fi
      35.204.158.49
      truefalse
        unknown
        bidder.nl3.vip.prod.criteo.com
        178.250.1.8
        truefalse
          unknown
          ssum.casalemedia.com
          104.18.36.155
          truefalse
            unknown
            id5-sync.com
            162.19.138.118
            truefalse
              unknown
              stpd.cloud
              104.18.31.49
              truefalse
                unknown
                eu-eb2.3lift.com
                13.248.245.213
                truefalse
                  unknown
                  1x1.a-mo.net
                  35.157.229.52
                  truefalse
                    unknown
                    rtb.openx.net
                    35.227.252.103
                    truefalse
                      unknown
                      node.setupad.com
                      159.89.25.223
                      truefalse
                        unknown
                        stats.g.doubleclick.net
                        74.125.138.156
                        truefalse
                          unknown
                          cdn.w55c.net
                          3.73.251.134
                          truefalse
                            unknown
                            script.4dex.io
                            104.26.8.169
                            truefalse
                              unknown
                              sync.crwdcntrl.net
                              54.77.8.248
                              truefalse
                                unknown
                                cdn.bidbrain.app
                                172.67.176.164
                                truefalse
                                  unknown
                                  an.yandex.ru
                                  213.180.193.90
                                  truefalse
                                    unknown
                                    www.google.lv
                                    142.250.186.67
                                    truefalse
                                      unknown
                                      cm.g.doubleclick.net
                                      172.217.18.98
                                      truefalse
                                        unknown
                                        eu-tlx.3lift.com
                                        18.157.230.4
                                        truefalse
                                          unknown
                                          ds-pr-bh.ybp.gysm.yahoodns.net
                                          34.248.152.121
                                          truefalse
                                            unknown
                                            www.google.com
                                            142.250.185.132
                                            truefalse
                                              unknown
                                              lb.eu-1-id5-sync.com
                                              162.19.138.120
                                              truefalse
                                                unknown
                                                cdn-content.ampproject.org
                                                142.250.185.129
                                                truefalse
                                                  unknown
                                                  analytics.files.fm
                                                  159.148.57.60
                                                  truefalse
                                                    unknown
                                                    mp.4dex.io
                                                    172.64.153.78
                                                    truefalse
                                                      unknown
                                                      match.adsrvr.org
                                                      52.223.40.198
                                                      truefalse
                                                        unknown
                                                        match.prod.bidr.io
                                                        52.212.66.79
                                                        truefalse
                                                          unknown
                                                          ow-lhrc.pubmnet.com
                                                          185.64.190.84
                                                          truefalse
                                                            unknown
                                                            pagead-googlehosted.l.google.com
                                                            142.250.186.161
                                                            truefalse
                                                              unknown
                                                              nydc1.outbrain.org
                                                              64.202.112.63
                                                              truefalse
                                                                unknown
                                                                files.fm
                                                                104.27.206.92
                                                                truefalse
                                                                  unknown
                                                                  pixel-sync.sitescout.com
                                                                  34.36.216.150
                                                                  truefalse
                                                                    unknown
                                                                    ep2.adtrafficquality.google
                                                                    142.250.184.225
                                                                    truefalse
                                                                      unknown
                                                                      euw-ice.360yield.com
                                                                      52.214.206.94
                                                                      truefalse
                                                                        unknown
                                                                        analytics-alv.google.com
                                                                        216.239.32.181
                                                                        truefalse
                                                                          unknown
                                                                          gum.fr3.vip.prod.criteo.com
                                                                          178.250.7.13
                                                                          truefalse
                                                                            unknown
                                                                            googleads.g.doubleclick.net
                                                                            142.250.105.154
                                                                            truefalse
                                                                              unknown
                                                                              ln-0002.ln-msedge.net
                                                                              150.171.22.12
                                                                              truefalse
                                                                                unknown
                                                                                presentation-ams1.turn.com
                                                                                46.228.164.11
                                                                                truefalse
                                                                                  unknown
                                                                                  td.doubleclick.net
                                                                                  74.125.21.154
                                                                                  truefalse
                                                                                    unknown
                                                                                    fv1-3.failiem.lv
                                                                                    87.110.219.224
                                                                                    truefalse
                                                                                      unknown
                                                                                      prebid-stag.setupad.net
                                                                                      104.26.8.178
                                                                                      truefalse
                                                                                        unknown
                                                                                        widget.us5.vip.prod.criteo.com
                                                                                        74.119.117.16
                                                                                        truefalse
                                                                                          unknown
                                                                                          g.bidbrain.app
                                                                                          104.21.80.92
                                                                                          truefalse
                                                                                            unknown
                                                                                            cadmus.script.ac
                                                                                            104.18.23.145
                                                                                            truefalse
                                                                                              unknown
                                                                                              static.cloudflareinsights.com
                                                                                              104.16.80.73
                                                                                              truefalse
                                                                                                unknown
                                                                                                rtb.adxpremium.services
                                                                                                185.106.140.18
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  user-data-eu.bidswitch.net
                                                                                                  35.214.149.91
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com
                                                                                                    52.213.152.102
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      ssbsync-euw2.smartadserver.com
                                                                                                      178.32.210.230
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        widget.nl3.vip.prod.criteo.com
                                                                                                        178.250.1.9
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          spug-lhrc.pubmnet.com
                                                                                                          185.64.190.81
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            id.a-mx.com
                                                                                                            79.127.227.46
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              sync.srv.stackadapt.com
                                                                                                              54.157.210.214
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                pixel.tapad.com
                                                                                                                34.111.113.62
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  a.nel.cloudflare.com
                                                                                                                  35.190.80.1
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    ssp.ads.betweendigital.com
                                                                                                                    96.46.186.63
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      sync.ipredictive.com
                                                                                                                      52.73.22.15
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ep1.adtrafficquality.google
                                                                                                                        142.250.185.66
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          s.amazon-adsystem.com
                                                                                                                          52.46.155.104
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            imgsync-amsfpairbc.pubmnet.com
                                                                                                                            198.47.127.18
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              am6-tmp.a-mx.net
                                                                                                                              147.75.34.179
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                static.fr3.vip.prod.criteo.net
                                                                                                                                178.250.7.2
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  gum.nl3.vip.prod.criteo.com
                                                                                                                                  178.250.1.11
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    outspot2-ams.adx.opera.com
                                                                                                                                    82.145.213.8
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      pug-ams-bc.pubmnet.com
                                                                                                                                      198.47.127.205
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        analytics.google.com
                                                                                                                                        142.250.9.138
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          ib.anycast.adnxs.com
                                                                                                                                          185.89.210.122
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            failiem.lv
                                                                                                                                            104.26.9.8
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              serve.bidbrain.app
                                                                                                                                              172.67.176.164
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                pm.w55c.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  a.rfihub.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    prebid.a-mo.net
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      prebid.adnxs.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        dis.criteo.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          triplelift-match.dotomi.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            widget.us.criteo.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              static.criteo.net
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                ssbsync.smartadserver.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  pixel.rubiconproject.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    px.ads.linkedin.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      tlx.3lift.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        adx2.adform.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          cm.adform.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            t.adx.opera.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              cdn.jsdelivr.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                image8.pubmatic.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  ap.lijit.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    image4.pubmatic.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      gum.criteo.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        id.rtb.mx
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          ads.betweendigital.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            image2.pubmatic.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              prg.smartadserver.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                ow.pubmatic.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  assets.a-mo.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    pr-bh.ybp.yahoo.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      x.bidswitch.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        bidder.criteo.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://files.fm/u/vtrxvgdh6wfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            37.157.6.254
                                                                                                                                                                                                            unknownDenmark
                                                                                                                                                                                                            198622ADFORMDKfalse
                                                                                                                                                                                                            142.250.186.67
                                                                                                                                                                                                            www.google.lvUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            159.148.57.60
                                                                                                                                                                                                            analytics.files.fmLatvia
                                                                                                                                                                                                            2588LATNET-ASLVfalse
                                                                                                                                                                                                            142.250.185.226
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            185.64.190.84
                                                                                                                                                                                                            ow-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                            104.16.80.73
                                                                                                                                                                                                            static.cloudflareinsights.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            104.26.9.178
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            185.167.164.52
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            198622ADFORMDKfalse
                                                                                                                                                                                                            87.110.219.224
                                                                                                                                                                                                            fv1-3.failiem.lvLatvia
                                                                                                                                                                                                            12578APOLLO-ASLatviaLVfalse
                                                                                                                                                                                                            185.64.190.81
                                                                                                                                                                                                            spug-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                            35.190.80.1
                                                                                                                                                                                                            a.nel.cloudflare.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            150.171.22.12
                                                                                                                                                                                                            ln-0002.ln-msedge.netUnited States
                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                            198.47.127.205
                                                                                                                                                                                                            pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                            74.125.138.95
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            142.250.186.74
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            34.248.152.121
                                                                                                                                                                                                            ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            204.79.197.237
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                            37.157.6.243
                                                                                                                                                                                                            unknownDenmark
                                                                                                                                                                                                            198622ADFORMDKfalse
                                                                                                                                                                                                            1.1.1.1
                                                                                                                                                                                                            unknownAustralia
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            172.253.124.132
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            13.248.245.213
                                                                                                                                                                                                            eu-eb2.3lift.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            79.127.216.47
                                                                                                                                                                                                            unknownCzech Republic
                                                                                                                                                                                                            9080GINCzechRepublicEUCZfalse
                                                                                                                                                                                                            104.27.206.92
                                                                                                                                                                                                            files.fmUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            172.217.18.3
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            178.32.210.230
                                                                                                                                                                                                            ssbsync-euw2.smartadserver.comFrance
                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                            172.217.18.2
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            87.250.250.90
                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                            13238YANDEXRUfalse
                                                                                                                                                                                                            147.75.81.235
                                                                                                                                                                                                            unknownSwitzerland
                                                                                                                                                                                                            54825PACKETUSfalse
                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                            193.0.160.130
                                                                                                                                                                                                            unknownNetherlands
                                                                                                                                                                                                            54312ROCKETFUELUSfalse
                                                                                                                                                                                                            178.250.1.11
                                                                                                                                                                                                            gum.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                            79.127.227.46
                                                                                                                                                                                                            id.a-mx.comCzech Republic
                                                                                                                                                                                                            9080GINCzechRepublicEUCZfalse
                                                                                                                                                                                                            74.125.138.100
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            52.213.152.102
                                                                                                                                                                                                            blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            52.212.66.79
                                                                                                                                                                                                            match.prod.bidr.ioUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            52.46.143.56
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            37.157.6.231
                                                                                                                                                                                                            unknownDenmark
                                                                                                                                                                                                            198622ADFORMDKfalse
                                                                                                                                                                                                            216.58.206.34
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            142.250.105.154
                                                                                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            18.157.230.4
                                                                                                                                                                                                            eu-tlx.3lift.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            185.106.140.18
                                                                                                                                                                                                            rtb.adxpremium.servicesSerbia
                                                                                                                                                                                                            7979SERVERS-COMUSfalse
                                                                                                                                                                                                            104.26.9.8
                                                                                                                                                                                                            failiem.lvUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            46.228.164.11
                                                                                                                                                                                                            presentation-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                            56396TURNGBfalse
                                                                                                                                                                                                            142.250.185.163
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            162.19.138.120
                                                                                                                                                                                                            lb.eu-1-id5-sync.comUnited States
                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                            142.250.185.162
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            178.32.197.49
                                                                                                                                                                                                            unknownFrance
                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                            35.157.229.52
                                                                                                                                                                                                            1x1.a-mo.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            172.217.18.98
                                                                                                                                                                                                            cm.g.doubleclick.netUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            142.250.186.136
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            104.18.22.145
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            178.250.1.8
                                                                                                                                                                                                            bidder.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                            178.250.1.9
                                                                                                                                                                                                            widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                            142.250.9.138
                                                                                                                                                                                                            analytics.google.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            34.36.216.150
                                                                                                                                                                                                            pixel-sync.sitescout.comUnited States
                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                            185.89.208.11
                                                                                                                                                                                                            unknownGermany
                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                            172.64.153.78
                                                                                                                                                                                                            mp.4dex.ioUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            172.67.75.241
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            142.250.181.226
                                                                                                                                                                                                            securepubads.g.doubleclick.netUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            54.77.8.248
                                                                                                                                                                                                            sync.crwdcntrl.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            142.250.185.174
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            178.250.7.13
                                                                                                                                                                                                            gum.fr3.vip.prod.criteo.comFrance
                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                            162.19.138.117
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                            162.19.138.118
                                                                                                                                                                                                            id5-sync.comUnited States
                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                            64.202.112.63
                                                                                                                                                                                                            nydc1.outbrain.orgUnited States
                                                                                                                                                                                                            22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                            172.217.16.132
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            142.250.186.65
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            213.180.193.90
                                                                                                                                                                                                            an.yandex.ruRussian Federation
                                                                                                                                                                                                            13238YANDEXRUfalse
                                                                                                                                                                                                            104.26.8.178
                                                                                                                                                                                                            prebid-stag.setupad.netUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            151.101.193.229
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                            35.204.158.49
                                                                                                                                                                                                            um.simpli.fiUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            104.18.31.49
                                                                                                                                                                                                            stpd.cloudUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            142.250.184.225
                                                                                                                                                                                                            ep2.adtrafficquality.googleUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            142.250.184.226
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            162.19.138.82
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                            74.125.138.156
                                                                                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            142.250.185.66
                                                                                                                                                                                                            ep1.adtrafficquality.googleUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            52.46.155.104
                                                                                                                                                                                                            s.amazon-adsystem.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            142.250.185.68
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            52.73.22.15
                                                                                                                                                                                                            sync.ipredictive.comUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            13.107.21.237
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                            142.250.184.193
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            216.239.32.181
                                                                                                                                                                                                            analytics-alv.google.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            173.194.219.105
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            185.89.210.122
                                                                                                                                                                                                            ib.anycast.adnxs.comGermany
                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                            104.18.36.155
                                                                                                                                                                                                            ssum.casalemedia.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            13.107.42.14
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                            54.211.52.44
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            198.47.127.18
                                                                                                                                                                                                            imgsync-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                            63.215.202.140
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            41041VCLK-EU-SEfalse
                                                                                                                                                                                                            3.73.251.134
                                                                                                                                                                                                            cdn.w55c.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            172.217.16.194
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            52.223.40.198
                                                                                                                                                                                                            match.adsrvr.orgUnited States
                                                                                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                            142.250.184.232
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            52.214.206.94
                                                                                                                                                                                                            euw-ice.360yield.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            82.145.213.8
                                                                                                                                                                                                            outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                            39832NO-OPERANOfalse
                                                                                                                                                                                                            172.67.176.164
                                                                                                                                                                                                            cdn.bidbrain.appUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            142.250.185.129
                                                                                                                                                                                                            cdn-content.ampproject.orgUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            IP
                                                                                                                                                                                                            192.168.2.16
                                                                                                                                                                                                            192.168.2.8
                                                                                                                                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                            Analysis ID:1499934
                                                                                                                                                                                                            Start date and time:2024-08-27 18:03:18 +02:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                            Sample URL:https://files.fm/u/vtrxvgdh6w
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:14
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            Analysis Mode:stream
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                                            Classification:clean2.win@20/11@244/1085
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.174, 64.233.167.84, 142.250.186.136, 34.104.35.123, 142.250.185.162, 142.250.184.232
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): clients2.google.com, www.googleadservices.com, accounts.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • VT rate limit hit for: https://files.fm/u/vtrxvgdh6w
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 15:03:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2673
                                                                                                                                                                                                            Entropy (8bit):3.9898634733465155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:03051D13670DDB70D22E9A32D41E5F2E
                                                                                                                                                                                                            SHA1:9FE90E98A705B6629CA5E039FBD5FE318CDDAD1F
                                                                                                                                                                                                            SHA-256:48C06FA76E7F7818F61D3175EACE91E49B295797E9A6A731E591FFC77A159813
                                                                                                                                                                                                            SHA-512:13D1F6148ACE993DC1B73C4D6C7C27A08888FBCEDF9C28F453BECAC8524234A0275539145E1FB1343EBE10136267D067D80480A3AE1557543C707830142D69E2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....p4.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yo.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yx.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yx.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yx............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 15:03:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2675
                                                                                                                                                                                                            Entropy (8bit):4.007768096435044
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:99DF2EC898A611F760B0363AFE7C591B
                                                                                                                                                                                                            SHA1:613E6345F2BB66878F16A8B04FDC752182CDF90F
                                                                                                                                                                                                            SHA-256:203C4F35678338FA6C25205CFDE6F42F34853F76C217AB8D74E2772D8A8F59C1
                                                                                                                                                                                                            SHA-512:4132B1238C27CFE58FB237A7B32DC3D67C2ED29D4628BCE4CCDFCD15E7E35C2A8FB0A30A18623C6561D03BE956641CCEF82F276E09BBD9DEAC154CC2C0AB561F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....>.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yo.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yx.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yx.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yx............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2689
                                                                                                                                                                                                            Entropy (8bit):4.011978664493009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A7AA000D3A12E5CD08C8C235908F65A9
                                                                                                                                                                                                            SHA1:72094CF2C1E79319E69EDF78655C6689C41AE496
                                                                                                                                                                                                            SHA-256:45BDECCE56C8E48F369969308AB885EDACECDDE57EC5008B494E100DE545449B
                                                                                                                                                                                                            SHA-512:BAB40E0CEA1FF3261860195ADF82F03F917612DAF3286A358805EF215F7200B906DA217223A188BFB6C0D181A75E6F8FE2BFCFE41E4EF5958B69E4E58AF639E3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yo.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yx.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yx.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yx............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 15:03:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                            Entropy (8bit):4.004302517082461
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CE41E30924F62EE3BB97EA6FDEE16376
                                                                                                                                                                                                            SHA1:5BA526501B62767EEB4CB06B519ABCB29C3DAD2D
                                                                                                                                                                                                            SHA-256:CE3375A009EA1B62B9ED5F6CDFDC2B79F8E9F2F78B0FBE3414F8E9644CC1117B
                                                                                                                                                                                                            SHA-512:0738DE9A93C8B454A4B857ACBAC8DCC117455AFFED3AAC535F39E0EE5474E5B23430C863FB492DFAD895DF2D20F5F24145D1F34B44FF734FAB90D6886E8D8E79
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....D......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yo.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yx.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yx.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yx............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 15:03:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                            Entropy (8bit):3.996836276660758
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:56727EFB3089140793D03F0B6F53D609
                                                                                                                                                                                                            SHA1:4A12457F3408D779F6AB773E58A10657EA161D22
                                                                                                                                                                                                            SHA-256:D0CAB6142107153439E3AD6B0F7EB601632227DF3B1A0C11CEE585DE9852EF8F
                                                                                                                                                                                                            SHA-512:D01FC01D060EB59D6C0D5A44EC661B54D2570C32B3A83E9141403CD0F8BC161FAE579DD1F48A2E808F10835DCC8B89E9AA14F435A5CC81BAA3D367FD57F1B22F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....Z......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yo.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yx.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yx.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yx............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 15:03:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                            Entropy (8bit):4.004940711883478
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8AFC2F0330E8EBFB2CE106FCD8327176
                                                                                                                                                                                                            SHA1:A61DF8C23A350C7F775C26B829886D2E70C3B6A7
                                                                                                                                                                                                            SHA-256:4AD6D665B28E7686DFB1C91B56A91B664A294422C443E918CBFD673BBB6A7C9E
                                                                                                                                                                                                            SHA-512:91907D8A857FB88465999E7F79C299B3E759BFE16FFB4CEE40F3B75975B97D7A7F9E4B45B5B3DF381782CC7C805C2BAB75F603C0AE467433BAFFAC9B5004C6FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yo.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yx.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yx.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yx............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):964
                                                                                                                                                                                                            Entropy (8bit):5.1537701516525924
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:27590F7B92B60163F70D3B5BED14D3ED
                                                                                                                                                                                                            SHA1:7BCB9206E6D68CD814875F2F31E2EA0BE35DA0CE
                                                                                                                                                                                                            SHA-256:F97DDF02A65392764B222DFF7640442DF6049322B630275B12995F028926FE06
                                                                                                                                                                                                            SHA-512:92EABF9EED13DE6B14A04511F5A6CEAC5D2448D52358AE87605DD078C0762F8138F50073639AB5B27C295C69C41B1CD147061327AB2D8227F597B0F3C69D75F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://files.fm/images/webtorrent_download_popup/download-circle.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="35" height="35" viewBox="0 0 35 35">.. <g id="Group_11402" data-name="Group 11402" transform="translate(-110 -119)">.. <g id="Group_11398" data-name="Group 11398" transform="translate(1 -2)">.. <circle id="Ellipse_960" data-name="Ellipse 960" cx="17.5" cy="17.5" r="17.5" transform="translate(109 121)" fill="#4885a8" opacity="0.63"/>.. <path id="download_arrow_import_install_receive" data-name="download, arrow, import, install, receive" d="M6.56,10.291a.518.518,0,0,1,.732-.732l2.722,2.731V4.037a.517.517,0,1,1,1.034,0v8.252L13.77,9.567a.518.518,0,1,1,.732.732l-3.609,3.609a.517.517,0,0,1-.732,0Zm12.585.1a.517.517,0,0,0-.517.517V15.7a1.4,1.4,0,0,1-1.4,1.4H3.829a1.4,1.4,0,0,1-1.4-1.4V10.911a.517.517,0,1,0-1.034,0V15.7A2.438,2.438,0,0,0,3.829,18.13h13.4A2.438,2.438,0,0,0,19.662,15.7V10.911A.517.517,0,0,0,19.145,10.394Z" transform="translate(115.6 126.48)" fill="#fff"/>.. </g>.. </g>..</svg>..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1071)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19587
                                                                                                                                                                                                            Entropy (8bit):5.181869760759317
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9BAA975A899AE0BE5E975376D03B0918
                                                                                                                                                                                                            SHA1:CF10723A9060D70A2FCD16E146ED22AAB6895689
                                                                                                                                                                                                            SHA-256:4CA78A76BC7C58041E52CB82051EA0E9438902B60B02138B72F27A6E646E3C3D
                                                                                                                                                                                                            SHA-512:041949A187FB6F7885C557BC70C89E21C6DB5C79FBBC3711ED3D6AF1B1CA327435FBC237CF009B3E9F07899AA98BB01D5A60D753D802BAE9B0C0C1780EF8D8D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:function WebTorrentDownloadForm(PHPSESSID).{this.strTorrentFor=null;this.strTorrentHash=null;this.PHPSESSID=PHPSESSID;this.strWTSessionKey=null;this.strFileHost=null;this.strHttpHost=null;this.objFilesFmP2P=null;this.objClient=null;this.objTorrent=null;this.objStatistics={connections:[],pieces:[]};this.objTextTranslations={};this.bolDownloadFinished=false;this.objP2PGraph=null;this.arrGraphUnregisteredWires=[];this.arrFilterFileHashes=[];this.arrFilterFiles=null;this.arrFilterFileNames=null;this.arrTorrentClientFiles=[];this.bolNewHash=false;this.bolNewFileHashes=false;this.intDownloadStartedTimestamp=null;this.intTotalBytes=0;this.intDownloadedBytes=0;this.dblProgressPercents=0;this.bolAllowRegisterStatistics=false;var jqDownloadButton=$('#webtorrent_download_form__top_content .webtorrent_download_form__download_all_button');this.bolPrevFinished_showForm=true;this.showForm=function(strTorrentFor,strTorrentHash,arrFilterFileHashes).{var _this=this;if(!this.bolPrevFinished_showForm).{re
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5031)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):209287
                                                                                                                                                                                                            Entropy (8bit):5.431445573169208
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2E1FCFFF9645307FF08EA4A7CCC43782
                                                                                                                                                                                                            SHA1:DE5D6DFDB15FF1784EE1DC84230F1D4D04FD14C6
                                                                                                                                                                                                            SHA-256:1EC5EFF3DC2FBA7C74F4F89B509F6D42A71B45051528B065150E61A65ECD6D29
                                                                                                                                                                                                            SHA-512:A79B986B47EBE907C776F8130C48C56B9E7C9C15175CE8B55E9EDD3E4A7FA7CC070DF9AEB3AC782ED8EE80E81FBFDBB9FAF557C8B96D977AFE7C27347F5B210A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.rg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.rg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1593
                                                                                                                                                                                                            Entropy (8bit):4.549557295805824
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F772C56A3D629DB0E33A375A9B5752FD
                                                                                                                                                                                                            SHA1:90FF22B8AF90B59DD1FFA987E62EEEC770DE448F
                                                                                                                                                                                                            SHA-256:D9FEA7D73A85A3FE87769601E279E35ED7546E4CB22A9F2118C896D855ADF85F
                                                                                                                                                                                                            SHA-512:539D31D7D2F2D967DDCDEB341024AC2EF11E3C488C24DC112D08BA7418C69E38DE011DBC09C3BC4AC652942336B9FDB9B44E7FADDC3280A3306C89B13218D9A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"dataAsOf":"2024-08-27T00:00:00.000Z","generatedAt":"2024-08-27T16:00:36.077Z","conversions":{"USD":{"USD":1,"JPY":144.45439885325212,"BGN":1.752194947142089,"CZK":22.427880308188495,"DKK":6.684196380576957,"GBP":0.7564773338111449,"HUF":352.2039061100161,"PLN":3.832915248163411,"RON":4.458967926894822,"SEK":10.19154273427701,"CHF":0.845726572298871,"ISK":137.1617989607597,"NOK":10.5025981006988,"TRY":34.03296900197097,"AUD":1.4747357104461565,"BRL":5.481634115749865,"CAD":1.34751836588425,"CNY":7.126590216807023,"HKD":7.800842142985128,"IDR":15543.200143343485,"ILS":3.685271456728185,"INR":83.92223615839455,"KRW":1331.1772083855938,"MXN":19.429224153377533,"MYR":4.347518365884249,"NZD":1.6047303350654003,"PHP":56.299946246192434,"SGD":1.3037090127217343,"THB":34.070059129188316,"ZAR":17.72827450277728,"EUR":0.8958967926894821},"GBP":{"USD":1.3219166725881712,"JPY":190.95667827281557,"BGN":2.316255714251877,"CZK":29.6477889102063,"DKK":8.835950638338188,"GBP":1,"HUF":465.5842156375091
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):327
                                                                                                                                                                                                            Entropy (8bit):4.9741289952442225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AE134EF753F31C20798648A4E89EC665
                                                                                                                                                                                                            SHA1:0A99EA13EC4747A4FEED9E70C6E8353258EAE253
                                                                                                                                                                                                            SHA-256:77B3EE80516D565031125C8422E834E388F1982617F3C5026D374DC42936882C
                                                                                                                                                                                                            SHA-512:F6A2F665C6DCCFD798F99C45140404F970FDF2453B0527062C92779F9003AD1C9180445ED30B4180A5A4FA46DB0045D9F0216F0249E92E3E5A94D3B536F0F754
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="24" viewBox="0 0 6 24">.. <path id="more" d="M21.188,9.75a3,3,0,1,0-3,3A3.009,3.009,0,0,0,21.188,9.75Zm0,18a3,3,0,1,0-3,3A3.009,3.009,0,0,0,21.188,27.75Zm0-9a3,3,0,1,0-3,3A3.009,3.009,0,0,0,21.188,18.75Z" transform="translate(-15.188 -6.75)" fill="#242424"/>..</svg>..
                                                                                                                                                                                                            No static file info