Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://email.app.loyalty.appstle.com/c/eJwczE2uLBEUAODVMHty6vgfGLxJ7YNCldsaadKJ3d_kbuCLDpJVWtPkDo1aHlqApo_j-QrGx0NGE5VRkkMwCbUEaa334GlxCCjAogErldDsyjIGyVXM-UCInAjwY7Dat69rMz_GXDWxq79pdc9aYxL-n-BJ8KylvUpjoXSC5_2T2iwlljsRPOnHhc--S1VIBHzvyVp-sdbpchGMyvkfJvbe8-mj5P2nfx3-BgAA__-UbkEq

Overview

General Information

Sample URL:http://email.app.loyalty.appstle.com/c/eJwczE2uLBEUAODVMHty6vgfGLxJ7YNCldsaadKJ3d_kbuCLDpJVWtPkDo1aHlqApo_j-QrGx0NGE5VRkkMwCbUEaa334GlxCCjAogErldDsyjIGyVXM-UCInAjwY7Dat69rMz_GXDWxq79pdc9aYxL-n-BJ8Kylv
Analysis ID:1522672

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,3013907633150126206,17903852775633773390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.app.loyalty.appstle.com/c/eJwczE2uLBEUAODVMHty6vgfGLxJ7YNCldsaadKJ3d_kbuCLDpJVWtPkDo1aHlqApo_j-QrGx0NGE5VRkkMwCbUEaa334GlxCCjAogErldDsyjIGyVXM-UCInAjwY7Dat69rMz_GXDWxq79pdc9aYxL-n-BJ8KylvUpjoXSC5_2T2iwlljsRPOnHhc--S1VIBHzvyVp-sdbpchGMyvkfJvbe8-mj5P2nfx3-BgAA__-UbkEq" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://gje-espsrv.codeanyapp.com/gej/index.htm?utm_campaign=button_list_SKEHER&utm_medium=referral&utm_source=later-linkinbioLLM: Score: 9 Reasons: The brand 'Gjensidige' is a known insurance company in Norway., The legitimate domain for Gjensidige is 'gjensidige.no'., The provided URL 'gje-espsrv.codeanyapp.com' does not match the legitimate domain., The URL contains 'codeanyapp.com', which is a domain associated with a cloud service provider, not the official Gjensidige domain., The use of 'gje-espsrv' as a subdomain is suspicious and not typical for legitimate Gjensidige services., The input fields for sensitive information like 'Fodselsnummer' (Norwegian personal identification number) and 'E-postadresse' (email address) are common targets for phishing. DOM: 6.3.pages.csv
Source: https://linkin.bio/gjensiidige/HTTP Parser: No favicon
Source: https://linkin.bio/gjensiidige/HTTP Parser: No favicon
Source: https://gje-espsrv.codeanyapp.com/gej/index.htm?utm_campaign=button_list_SKEHER&utm_medium=referral&utm_source=later-linkinbioHTTP Parser: No favicon
Source: https://linkin.bio/gjensiidige/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.17:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.17:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.149:443 -> 192.168.2.17:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49783 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: email.app.loyalty.appstle.com
Source: global trafficDNS traffic detected: DNS query: linkin.bio
Source: global trafficDNS traffic detected: DNS query: api-prod.linkin.bio
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.keen.io
Source: global trafficDNS traffic detected: DNS query: image-cdn.later.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: gje-espsrv.codeanyapp.com
Source: global trafficDNS traffic detected: DNS query: tags.tiqcdn.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.17:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.17:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.149:443 -> 192.168.2.17:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49783 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@20/35@36/334
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,3013907633150126206,17903852775633773390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.app.loyalty.appstle.com/c/eJwczE2uLBEUAODVMHty6vgfGLxJ7YNCldsaadKJ3d_kbuCLDpJVWtPkDo1aHlqApo_j-QrGx0NGE5VRkkMwCbUEaa334GlxCCjAogErldDsyjIGyVXM-UCInAjwY7Dat69rMz_GXDWxq79pdc9aYxL-n-BJ8KylvUpjoXSC5_2T2iwlljsRPOnHhc--S1VIBHzvyVp-sdbpchGMyvkfJvbe8-mj5P2nfx3-BgAA__-UbkEq"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,3013907633150126206,17903852775633773390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
email.app.loyalty.appstle.com1%VirustotalBrowse
linkin.bio0%VirustotalBrowse
mailgun.org0%VirustotalBrowse
analytics-alv.google.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
api-v3_0.us-west-2.prod.aws.keen.io0%VirustotalBrowse
googleads.g.doubleclick.net0%VirustotalBrowse
analytics.google.com0%VirustotalBrowse
api.keen.io0%VirustotalBrowse
image-cdn.later.com0%VirustotalBrowse
stats.g.doubleclick.net0%VirustotalBrowse
a4382a001bdc5449bae670f6645df0d9-1648277564.us-east-1.elb.amazonaws.com0%VirustotalBrowse
api-prod.linkin.bio0%VirustotalBrowse
td.doubleclick.net0%VirustotalBrowse
tags.tiqcdn.com0%VirustotalBrowse
dzfq4ouujrxm8.cloudfront.net1%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
analytics-alv.google.com
216.239.34.181
truefalseunknown
linkin.bio
108.138.7.21
truefalseunknown
googleads.g.doubleclick.net
172.217.16.194
truefalseunknown
image-cdn.later.com
143.204.98.93
truefalseunknown
www.google.com
172.217.18.100
truefalseunknown
api-v3_0.us-west-2.prod.aws.keen.io
44.240.16.236
truefalseunknown
td.doubleclick.net
142.250.186.130
truefalseunknown
a4382a001bdc5449bae670f6645df0d9-1648277564.us-east-1.elb.amazonaws.com
3.94.219.156
truefalseunknown
gje-espsrv.codeanyapp.com
198.199.109.95
truetrue
    unknown
    mailgun.org
    34.102.239.211
    truefalseunknown
    dzfq4ouujrxm8.cloudfront.net
    13.33.187.58
    truefalseunknown
    stats.g.doubleclick.net
    142.251.168.157
    truefalseunknown
    email.app.loyalty.appstle.com
    unknown
    unknownfalseunknown
    api-prod.linkin.bio
    unknown
    unknownfalseunknown
    analytics.google.com
    unknown
    unknownfalseunknown
    api.keen.io
    unknown
    unknownfalseunknown
    tags.tiqcdn.com
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://linkin.bio/gjensiidige/false
      unknown
      https://gje-espsrv.codeanyapp.com/gej/index.htm?utm_campaign=button_list_SKEHER&utm_medium=referral&utm_source=later-linkinbiotrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        216.58.212.168
        unknownUnited States
        15169GOOGLEUSfalse
        34.110.180.34
        unknownUnited States
        15169GOOGLEUSfalse
        3.94.219.156
        a4382a001bdc5449bae670f6645df0d9-1648277564.us-east-1.elb.amazonaws.comUnited States
        14618AMAZON-AESUSfalse
        216.239.34.181
        analytics-alv.google.comUnited States
        15169GOOGLEUSfalse
        142.250.186.130
        td.doubleclick.netUnited States
        15169GOOGLEUSfalse
        13.33.187.58
        dzfq4ouujrxm8.cloudfront.netUnited States
        16509AMAZON-02USfalse
        142.251.32.99
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.185.227
        unknownUnited States
        15169GOOGLEUSfalse
        143.204.98.93
        image-cdn.later.comUnited States
        16509AMAZON-02USfalse
        13.33.187.116
        unknownUnited States
        16509AMAZON-02USfalse
        198.199.109.95
        gje-espsrv.codeanyapp.comUnited States
        14061DIGITALOCEAN-ASNUStrue
        172.217.18.10
        unknownUnited States
        15169GOOGLEUSfalse
        143.204.98.39
        unknownUnited States
        16509AMAZON-02USfalse
        216.58.212.136
        unknownUnited States
        15169GOOGLEUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        108.177.15.84
        unknownUnited States
        15169GOOGLEUSfalse
        108.138.7.21
        linkin.bioUnited States
        16509AMAZON-02USfalse
        142.251.168.157
        stats.g.doubleclick.netUnited States
        15169GOOGLEUSfalse
        142.250.185.238
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.18.2
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.181.227
        unknownUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        44.240.16.236
        api-v3_0.us-west-2.prod.aws.keen.ioUnited States
        16509AMAZON-02USfalse
        142.250.185.194
        unknownUnited States
        15169GOOGLEUSfalse
        108.156.60.3
        unknownUnited States
        16509AMAZON-02USfalse
        34.102.239.211
        mailgun.orgUnited States
        15169GOOGLEUSfalse
        172.217.16.194
        googleads.g.doubleclick.netUnited States
        15169GOOGLEUSfalse
        142.250.185.74
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.18.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.17
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1522672
        Start date and time:2024-09-30 15:06:03 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:http://email.app.loyalty.appstle.com/c/eJwczE2uLBEUAODVMHty6vgfGLxJ7YNCldsaadKJ3d_kbuCLDpJVWtPkDo1aHlqApo_j-QrGx0NGE5VRkkMwCbUEaa334GlxCCjAogErldDsyjIGyVXM-UCInAjwY7Dat69rMz_GXDWxq79pdc9aYxL-n-BJ8KylvUpjoXSC5_2T2iwlljsRPOnHhc--S1VIBHzvyVp-sdbpchGMyvkfJvbe8-mj5P2nfx3-BgAA__-UbkEq
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:20
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.phis.win@20/35@36/334
        • Exclude process from analysis (whitelisted): TextInputHost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.185.238, 108.177.15.84, 34.104.35.123
        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        InputOutput
        URL: https://linkin.bio/gjensiidige/ Model: jbxai
        {
        "brand":["Gjensidige"],
        "contains_trigger_text":true,
        "trigger_text":"S.KE HER",
        "prominent_button_name":"unknown",
        "text_input_field_labels":"unknown",
        "pdf_icon_visible":false,
        "has_visible_captcha":false,
        "has_urgent_text":false,
        "has_visible_qrcode":false}
        URL: https://gje-espsrv.codeanyapp.com/gej/index.htm?utm_campaign=button_list_SKEHER&utm_medium=referral&utm_source=later-linkinbio Model: jbxai
        {
        "brand":["Gjensidige"],
        "contains_trigger_text":true,
        "trigger_text":"NESTE",
        "prominent_button_name":"NESTE",
        "text_input_field_labels":["Fodselsnummer (11 siffer):",
        "E-postadresse:"],
        "pdf_icon_visible":false,
        "has_visible_captcha":false,
        "has_urgent_text":false,
        "has_visible_qrcode":false}
        URL: https://gje-espsrv.codeanyapp.com/gej/index.htm?utm_campaign=button_list_SKEHER&utm_medium=referral&utm_source=later-linkinbio Model: jbxai
        {
        "phishing_score":9,
        "brands":"Gjensidige",
        "legit_domain":"gjensidige.no",
        "classification":"known",
        "reasons":["The brand 'Gjensidige' is a known insurance company in Norway.",
        "The legitimate domain for Gjensidige is 'gjensidige.no'.",
        "The provided URL 'gje-espsrv.codeanyapp.com' does not match the legitimate domain.",
        "The URL contains 'codeanyapp.com',
         which is a domain associated with a cloud service provider,
         not the official Gjensidige domain.",
        "The use of 'gje-espsrv' as a subdomain is suspicious and not typical for legitimate Gjensidige services.",
        "The input fields for sensitive information like 'Fodselsnummer' (Norwegian personal identification number) and 'E-postadresse' (email address) are common targets for phishing."],
        "brand_matches":[false],
        "url_match":false,
        "brand_input":"Gjensidige",
        "input_fields":"Fodselsnummer (11 siffer):,
         E-postadresse:"}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:06:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9910860750282886
        Encrypted:false
        SSDEEP:
        MD5:CBBCA7A4C424C1E4EA579EDC40127FAA
        SHA1:5D7D6B7DF555D948674A52D69018BBAECF5BF410
        SHA-256:481604413C994A01C0E9BF8E7B0549520114C778D1666759F751E22D1C4A314B
        SHA-512:33A88DE6095E644A4A97C614D14A2B2A327A73F8D4E6D4C6987FE2A0A638DD9DE695227133F12B953208ADBB1FDC0F43512067A161C435C00A06DABE62FCFFB3
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.......9.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Y.h....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Y.h...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y.h...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l.V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:06:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):4.005821642441148
        Encrypted:false
        SSDEEP:
        MD5:32D4E31C6DE6EDA9F1DB90B15CA6E43A
        SHA1:A87C632D117219E179924DE82F38FE5C973596BD
        SHA-256:C31A50A5E7FFBEBC3A0DB8DC250D49AE4180F5BC2F157A795297E545D2CC5361
        SHA-512:DDB981BBCCB607376C128404D689FB52B6A2695AE7180A09FBEB2088830B459E4C998C25C9AA5741448D8D3E1A5AAB1AF59ABBA9986EA29763266F36D7D82645
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.....[..9.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Y.h....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Y.h...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y.h...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l.V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.0128330447429
        Encrypted:false
        SSDEEP:
        MD5:481B96747443F0EF78279CB418D09E17
        SHA1:94AA9DFA48167EE0AFDD3718A2A39BF37DE0AEED
        SHA-256:5FA6E3BC26A36304102846A1F312E07BCD1B887CEFABBBD2716339AFA9F1EA2E
        SHA-512:0E0D25EDDD6CEA03C415CBBBA9B59E8B5ADA234E00EB68EE2C4D7B877007BB109441FD8875F2EF334EC7EEB879E84FC58E4498718ED68F168626A991C7685DB0
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Y.h....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Y.h...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l.V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:06:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):4.002432793696721
        Encrypted:false
        SSDEEP:
        MD5:D0F707D87FEFD766AFAC24495A794648
        SHA1:53A8CCBB5D7CDDF74DF2E2F3650D009A64417F74
        SHA-256:443A5891F4310DD4D139CB66860EEA23427568BE3A49C142E48C30DDF02F8E5C
        SHA-512:D45EEA279CA63056A7193AABF16912DB55B18B11990348BC65BE13087E3E211176D18B3E3023FF7DB6B8DD38121E925A2886D9AAB9C8B28362B92C6D309DDA8B
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,......9.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Y.h....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Y.h...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y.h...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l.V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:06:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9907899603998014
        Encrypted:false
        SSDEEP:
        MD5:290928F2F55FDFF94C65D7E57FE618F4
        SHA1:11A0601D29AE92972414368E1200114ED577C21F
        SHA-256:D6B6F6C535368E68EBEFA8696642348FF8A5CAA8B2D8647CC632FC5115CB661E
        SHA-512:A98A3A606DC9384ADE3B30E536211214097F6DF709C0084D143C7A487EAAE9333C4576025725DF028D362133FC960587AA8F931CAC5578A268309A877EA8236B
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....z...9.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Y.h....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Y.h...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y.h...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l.V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:06:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):4.001782642237804
        Encrypted:false
        SSDEEP:
        MD5:CBBDA1A74C506EFF56342C840CAFB5E5
        SHA1:FB23A5721B46504C67B6D894D619C5DB0F8B4B4C
        SHA-256:29593C67A18A3F49272A1CA93ACA68ECCBF2856A6C89E0AE49B68FEBBFF744D7
        SHA-512:E45B2264950720D9B11264CB73AA75C3C916624F724ECBF4FFC6A0CCF1E744A2BE2097688E9CFB12BC01B6886EA2A07B79A7D3BC5B744BB96AA3E9B5406FB0B4
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....-}..9.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Y.h....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Y.h...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y.h...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l.V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):28
        Entropy (8bit):4.307354922057604
        Encrypted:false
        SSDEEP:
        MD5:18EDC14C3DF802153B1D2C3E8B096F41
        SHA1:E125EBBEDAE8F26AC88FCE5455351B428D730CEC
        SHA-256:444E6487EA667CC9297CDC6955337D53F1525D2A687CA0D1F2D234FA82EE7E1E
        SHA-512:77E2015431CFCF961B69AA42B8A7B926ECAE28BF621EF7CC8DDBC6626DE2F52A599532C01470B3EE445ACE2A335E96815AA64C6A2784D68AE04150BA6551947D
        Malicious:false
        Reputation:unknown
        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkC4JXogeWBdBIFDTVjdswSBQ29h_NU?alt=proto
        Preview:ChIKBw01Y3bMGgAKBw29h/NUGgA=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):301
        Entropy (8bit):5.2451615709411685
        Encrypted:false
        SSDEEP:
        MD5:67093422A69622418221ECB4C8A24EB6
        SHA1:BDDD283F3F2984D1EAAD527FA3F7877D7D98D0A6
        SHA-256:898799CC413D5A4D699D2544F78ABC7B840CEDC29D954A2BCD54ACF5F1F102ED
        SHA-512:A6AF15858EE1DC12B748664DE03282EC31FEF5C0C03FEE8AC91F0F14A5FA8AA7570494149082D94E86CC8947114BEDCBC4DCFECCC18E94A5192317CB5B24F741
        Malicious:false
        Reputation:unknown
        URL:https://gje-espsrv.codeanyapp.com/favicon.ico
        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /favicon.ico was not found on this server.</p>.<hr>.<address>Apache/2.4.34 (Ubuntu) Server at gje-espsrv.codeanyapp.com Port 443</address>.</body></html>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1770), with no line terminators
        Category:downloaded
        Size (bytes):1770
        Entropy (8bit):4.89685402363766
        Encrypted:false
        SSDEEP:
        MD5:14DCF6162F6E16678F6B246F363BE33C
        SHA1:AE2FEE3FB4E2ACDF37ED33AAE693233507254FF6
        SHA-256:2FE44296F4A257BB0C176D980443E72F29F0C34E8179CC30B06D192D98C8B1E6
        SHA-512:59F0C115270ACC0B40BA3254B17EE53DFE10BF6093D43EDA1B186A273AE7D01CC1F21CAEC137F9F47BF0F985CB745069FCC99E1CECB3DB4BDDE5F1980612FD77
        Malicious:false
        Reputation:unknown
        URL:https://linkin.bio/assets/vendor-14dcf6162f6e16678f6b246f363be33c.css
        Preview:.ps__rail-x,.ps__rail-y{display:none;opacity:0;position:absolute}.ps{overflow:hidden!important;overflow-anchor:none;-ms-overflow-style:none;touch-action:auto;-ms-touch-action:auto}.ps__rail-x{transition:background-color .2s linear,opacity .2s linear;-webkit-transition:background-color .2s linear,opacity .2s linear;height:15px;bottom:0}.ps__rail-y{transition:background-color .2s linear,opacity .2s linear;-webkit-transition:background-color .2s linear,opacity .2s linear;width:15px;right:0}.ps--active-x>.ps__rail-x,.ps--active-y>.ps__rail-y{display:block;background-color:transparent}.ps--focus>.ps__rail-x,.ps--focus>.ps__rail-y,.ps--scrolling-x>.ps__rail-x,.ps--scrolling-y>.ps__rail-y,.ps:hover>.ps__rail-x,.ps:hover>.ps__rail-y{opacity:.6}.ps .ps__rail-x.ps--clicking,.ps .ps__rail-x:focus,.ps .ps__rail-x:hover,.ps .ps__rail-y.ps--clicking,.ps .ps__rail-y:focus,.ps .ps__rail-y:hover{background-color:#eee;opacity:.9}.ps__thumb-x,.ps__thumb-y{background-color:#aaa;border-radius:6px;position:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
        Category:downloaded
        Size (bytes):15406
        Entropy (8bit):1.6741558568110302
        Encrypted:false
        SSDEEP:
        MD5:5E7659CE8F51531CD2AC8A7F63030BDE
        SHA1:BB0BB3CD0A62A80AFA5A29F1EF7569C615B931A4
        SHA-256:D56CFD8D4FEF6B07834D7472E349FE8DCB178A24049EE696B43C717BCB096B9A
        SHA-512:8290905FD1E41268604F9E21FF4D3BA601A4BC3E4948B4F8A7BB44430083239004A75A62A61EDE8E89B8D78DF98AED510A6760688007FF18FA15B1E0BBD5F281
        Malicious:false
        Reputation:unknown
        URL:https://linkin.bio/favicon.ico
        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ................................................................................................................................................................................................................................................A...................C.......................................U...........................U...............................U...................................U.......................U...................@...@...................U...............L...................@...........@...................M...........*...................e...........e...................*...............,...................e...e...................,.......................,...................................,...............................,...........................,..........................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1021)
        Category:downloaded
        Size (bytes):2786
        Entropy (8bit):5.375040287798976
        Encrypted:false
        SSDEEP:
        MD5:4733C58892851F054EEE45828AC5A56E
        SHA1:1C7C0E1A5E7194DF11BA2A24E574A941F6C2976D
        SHA-256:8E2996557B2CCD9A602F16169BD3C4CD62142A5D4739A6EFA5E66E90CB6883F8
        SHA-512:F24EBB110E58E508C7E2073000C515745BE5026A2197F501A6C7F58A8424CF418C74D5F0F8CF493F7550B24AD597CC7D8F639E3575491357125AB4EAC2D10623
        Malicious:false
        Reputation:unknown
        URL:https://linkin.bio/assets/chunk.143.929eecf444ae70477431.js
        Preview:var __ember_auto_import__;(()=>{var r,e={6601:()=>{},9214:()=>{},1922:()=>{},2363:()=>{},6419:()=>{},6353:()=>{},9386:()=>{},1616:()=>{},9862:()=>{},964:()=>{},485:(r,e,t)=>{var n,o.r.exports=(n=_eai_d,o=_eai_r,window.emberAutoImportDynamic=function(r){return 1===arguments.length?o("_eai_dyn_"+r):o("_eai_dynt_"+r)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(r){return o("_eai_sync_"+r)(Array.prototype.slice.call(arguments,1))},n("@datadog/browser-logs",[],(function(){return t(4866)})),n("@datadog/browser-rum-slim",[],(function(){return t(3207)})),n("crypto-browserify",[],(function(){return t(4293)})),n("fast-deep-equal",[],(function(){return t(1986)})),n("fast-memoize",[],(function(){return t(5721)})),n("intersection-observer-admin",[],(function(){return t(6990)})),n("intl-messageformat",[],(function(){return t(5543)})),n("intl-messageformat-parser",[],(function(){return t(173)})),n("keen-tracking",[],(function(){return t(132)})),n("perfect-scrollbar",[
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):6630
        Entropy (8bit):4.442209253765722
        Encrypted:false
        SSDEEP:
        MD5:5BD7ADF8792E7CF88DDEE8035847074F
        SHA1:38B238CDF5635DBCB333D13AAA73E2D08FBB204C
        SHA-256:ECB0E38B4C2BE3CB2EA228F88118824735DE98CE8FA38167BE92FAA84A744931
        SHA-512:0A79E36365E0BAB3D72CA7F41FDF7C7F80145C59B3FAF0DCB7EB74C440EA25E62944797733666183750915A510B79ED4391D187569B6405416B8D24E5D8EAC05
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 292 72.5" style="enable-background:new 0 0 292 72.5;" xml:space="preserve">..<style type="text/css">....st0{fill:#23509B;}....st1{fill:#143C6E;}..</style>..<g>...<g>....<path class="st0" d="M272,55.5L272,55.5l-1.2-1.9h0l-1,1.7l0,0L272,55.5z M269.5,49L269.5,49l1.3,2.4h0.1l1.2-2.3l0-0.1L269.5,49z..... M268.5,49.5L268.5,49.5l0.1,5.5l0,0l1.5-2.5l0-0.1L268.5,49.5z M273.4,55.2l0-5.9l0,0l-1.8,3.2l0,0.1L273.4,55.2L273.4,55.2z..... M265,34.1L265,34.1c0,1,0,2.6,0,2.6l0.8,1.4c0.3,0.4,2.3,10.1,2.3,10.1l2.5-1.3c-0.2-0.3-0.4-0.7-0.4-1.2c0-0.2,0-0.4,0.1-0.5.....c-0.1,0-0.7-0.1-0.8-0.3c-0.1-0.2-0.2-2.2,0.1-2.7c0-0.1-0.1-0.2-0.2-0.3c-0.4-0.5-1.8-2.1-1.8-2.4c0-0.2,0.3-0.6,0.3-0.6.....L265,34.1z M251.9,63c0-0.2-0.3-2.5-0.4-3.1c-2.7
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5945)
        Category:dropped
        Size (bytes):323244
        Entropy (8bit):5.569648756779426
        Encrypted:false
        SSDEEP:
        MD5:117C297C2083F751E8C837476663B5FE
        SHA1:A8D0003512FD1D67B476BF57FC0D202D9C56C928
        SHA-256:305D769971B08015A7624C3061AE2E20BF114291373B94695FBBA3B0C718BF0A
        SHA-512:6C5D1E2CB2715DCD3639BC7A26C78BDE5098C88EB539AA12513F0A3A8F0D8158E2C22A282D6B8068CA9AF7CF87519606AA3A2AD1BA3E4B1CC50B70168FC4F19C
        Malicious:false
        Reputation:unknown
        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","linkin\\.bio"],"tag_id":13},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":15},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR",
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (3015)
        Category:downloaded
        Size (bytes):5735
        Entropy (8bit):5.56975071899291
        Encrypted:false
        SSDEEP:
        MD5:A9DC9E34457E134A05F8394823F5CBD8
        SHA1:A11079B2518D1FC4AF62B5645D5947CCB9485AD1
        SHA-256:E79CEFC45B0021EF392DDE9F4B7109C54247945FBD22CB5CA5BB9A71224584D4
        SHA-512:7006971044B839C477B76DF59CC02C4E441F34B3A73AB363EFDA3B64455D12B27F24DEFF42ADB84CDD687BC35E78EF2F98C8A4CBBD2776D91BC9B7FCEF1F333D
        Malicious:false
        Reputation:unknown
        URL:https://linkin.bio/gjensiidige/
        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <title>Linkin.bio</title>. <meta name="description" content="" />. <meta name="robots" content="index,follow" />. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <meta property="og:title" content="My Link in Bio Page" />. <meta property="og:description" content="Check out my Link in Bio page to learn more." />. <meta property="og:type" content="website" />. <meta property="og:url" content="https://later.com/link-in-bio/" />. <meta property="og:image" content="https://later-frontend-assets.s3.amazonaws.com/Later-Logo-Square-BlackBlue.jpg" />. <meta property="og:image:width" content="1001" />. <meta property="og:image:height" content="1001" />. <meta property="og:image:alt" content="Link in Bio" />. <meta property="og:image:type" content="image/png" />.. <meta property="twitter:title" content="My Link
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4014)
        Category:dropped
        Size (bytes):154503
        Entropy (8bit):5.6008445582045905
        Encrypted:false
        SSDEEP:
        MD5:D6048B9F09341670F2DD4E742788FCA3
        SHA1:A4C844E3E517231246D50E31ED594E2779BD85A3
        SHA-256:9131580B7C3171739F6F1F29AB5A4E771AA29CDA75426444B251D1047DED273D
        SHA-512:A84ED78D12BF29A2F8B8A89E9F3124CBD3FC04DB36AB22E097CC8106E264D2939C882B16F5D4DDB5D1E0B576DDED88E96E9FB3228727145F5B35E6B84B09A6D3
        Malicious:false
        Reputation:unknown
        Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
        Category:downloaded
        Size (bytes):71870
        Entropy (8bit):5.20524717681513
        Encrypted:false
        SSDEEP:
        MD5:330D1B08EE6DB7E5ECB7B776DD709787
        SHA1:1978B321A459DE834C64D6F321D1B124C876EF81
        SHA-256:58B5A2D78DEACEC64ADBB3520C3E39B361261E04FA9771744320678E45010137
        SHA-512:35981BC6C88511E4CFBDF1CE73C6DD9F760C3332F054827ED57F1718A04465E4BC98FA528D3B99E71E8AB7ADD3E3DD3C74AE0CEA21786C6C5D2B0A428219104F
        Malicious:false
        Reputation:unknown
        URL:https://linkin.bio/assets/linkinbio-330d1b08ee6db7e5ecb7b776dd709787.css
        Preview:@charset "UTF-8";/*! normalize.css v3.0.2 | MIT License | git.io/normalize */.o--container,.o--header,sub,sup{position:relative}hr,img,legend{border:0}html,svg:not(:root){overflow:hidden}.cDT--modal:after,.cDT--modalBody:after,.o--blank:after,.o--cardBody:after,.o--cardHeader:after,.o--container:after,.o--formSubmit:after,.o--inputAction--light:after,.o--inputAction:after,.o--mediaGrid:after,.o--modalBody:after,.o--modalHeader:after,.o--user--lg:after,.o--user--sm:after,.o--user:after,.u--clearfix:after,.u--row:after{clear:both}.cDT--list__btn:focus,.cDT--list__btn:hover,.o--blank__desc a,.o--btn--lg:focus,.o--btn--lg:hover,.o--btn--sm:focus,.o--btn--sm:hover,.o--btn:focus,.o--btn:hover,.o--user__avatar:active,.o--user__avatar:focus,.o--user__avatar:hover,.o--user__desc:active,.o--user__desc:focus,.o--user__desc:hover,.tLB--appSection__link,.tLB--featuredBanner,.tLB--switcher__btn,.u--noDeco:active,.u--noDeco:focus,.u--noDeco:hover,a,a:focus,a:hover{text-decoration:none}html{font-famil
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):2753
        Entropy (8bit):5.1030719084329945
        Encrypted:false
        SSDEEP:
        MD5:717C58AC0F87C02C8B6560128D4CA82A
        SHA1:59F97B57F590B1DF13C4912DDF62C163DE4DFF9B
        SHA-256:EC3DC1F1A39BD07A7E0BA2B03EE4EFCF660E1DA7EE27AF0D7F461BC2D249E370
        SHA-512:A03E34D4453B48F8E1BAA5D54A984F18D0BB5ECF67C9D3CCA3EF28E101A19219BF9CBAE6818D8A96BBD1743B8FB53EE2A807DF0753F8E6F8E804B68AC5E2B5F5
        Malicious:false
        Reputation:unknown
        Preview:{"linkinbio_page":{"id":965835,"created_time":1726684863,"social_profiles":[],"linkinbio_blocks":[{"id":5471350,"block_data":{"bio":"Tiden g.r, Gjensidige best.r","enabled":true,"display_name":"Gjensidige"},"block_type":"header","index":0,"linkinbio_page_id":965835,"connected_object_id":null,"connected_object_type":null,"linkinbio_attachments":[{"id":709104,"identifier":"24b714ab-9923-472c-93ad-0b23402c9cb9","name":"avatar","record_id":5471350,"record_type":"LinkinbioBlock","data":{},"variants":{"thumb":{"identifier":"03a24d30-d0b6-486c-8f53-2dec146bfac1","processed":true,"metadata":{"width":30,"height":30,"file_size":910,"content_type":"image/jpeg"},"url":"https://image-cdn.later.com/linkinbio_attachments/avatar/uploads-2f9f740e-46b2-2113-4414-a36d779aad13/thumb.jpg"},"original":{"identifier":"96f82c5c-efa8-4955-867e-a9f1a250289d","processed":true,"metadata":{"width":null,"height":null,"file_size":null,"content_type":"image/jpeg"},"url":"https://image-cdn.later.com/linkinbio_attachm
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):13
        Entropy (8bit):2.7773627950641693
        Encrypted:false
        SSDEEP:
        MD5:C83301425B2AD1D496473A5FF3D9ECCA
        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
        Malicious:false
        Reputation:unknown
        URL:https://td.doubleclick.net/td/ga/rul?tid=G-6MK1NFZC4X&gacid=172341693.1727701602&gtm=45je49p0v9165161787za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=341162010
        Preview:<html></html>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):2316
        Entropy (8bit):5.410758028411293
        Encrypted:false
        SSDEEP:
        MD5:545813869D7D7C5DA8886100CD024182
        SHA1:69B11FCBC3316FBA7B04A7DA7958C7046B241371
        SHA-256:EC34B6213AC38D00A879E30FE141B37C9BA2EA49C7C9EFBD7A35E8FDDFCEE2EE
        SHA-512:498362E36B3A251AEDE0C3F92695F4DD38F8A9316984603180DA4B408AD8B0337D264D9D1F6037476C55F35B3764BFA321CDFEAC2A1AA7CA34FB7AEA12888E6C
        Malicious:false
        Reputation:unknown
        URL:https://fonts.googleapis.com/css2?family=Roboto&display=swap
        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
        Category:downloaded
        Size (bytes):18536
        Entropy (8bit):7.986571198050597
        Encrypted:false
        SSDEEP:
        MD5:8EFF0B8045FD1959E117F85654AE7770
        SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
        SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
        SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
        Malicious:false
        Reputation:unknown
        URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
        Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):4744
        Entropy (8bit):5.501147768102654
        Encrypted:false
        SSDEEP:
        MD5:622C8B9B9A74FEF14FE0FF29D7143C06
        SHA1:25E04AA19BE18ABFB75CA7960081F423F3E342C8
        SHA-256:59281E56C234B99F06646FB232513834DCAD32D928F0B969F2FB0AE3791C1B0D
        SHA-512:BD2CCF12434BEC642E280E57CE42AABEAD89085F6A643458A3E86B92558D3F21FFAB44DAB362F7C9C7F581887B6BDC0728AA84942B12243617DEB5748D2BE07A
        Malicious:false
        Reputation:unknown
        URL:"https://fonts.googleapis.com/css?family=Source+Sans+Pro:400,600"
        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
        Category:downloaded
        Size (bytes):6815
        Entropy (8bit):4.945916842775248
        Encrypted:false
        SSDEEP:
        MD5:E99FD2FCBB4F1585D9E34CE358D1DF4E
        SHA1:098018FB4DAAEA7C730B1906971EA22F9095E16B
        SHA-256:C64EBB41F089F740652CF58DEE1EF57C1006D5ACA18A495D25B38F38C4895169
        SHA-512:2C9D8A6A7ECE56DB351D5709BA99DFD0696749FB15426D8BB07C0F891907EE4FEB2E533AE6576FBF0C9BB1D34BDAF122DDB9E0E8AF5666898FADF251E645937F
        Malicious:false
        Reputation:unknown
        URL:https://gje-espsrv.codeanyapp.com/gej/index.htm?utm_campaign=button_list_SKEHER&utm_medium=referral&utm_source=later-linkinbio
        Preview:<!DOCTYPE html>..<html lang="en"><head>..<meta http-equiv="content-type" content="text/html; charset=UTF-8">.. <script src="Login%20-%20Gjensidige%20Forsikring_files/utag.js" type="text/javascript" async=""></script><script src="Login%20-%20Gjensidige%20Forsikring_files/utag.sync.js"></script>.. <meta name="WT.cg_n" content="Loginsider">.. <meta name="DCSext.loginPage" content="Login">.. <meta content="no" http-equiv="Content-Language">.. <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.... <link rel="stylesheet" type="text/css" href="Login%20-%20Gjensidige%20Forsikring_files/gjeff.css">.. <link rel="stylesheet" type="text/css" href="Login%20-%20Gjensidige%20Forsikring_files/main.css">.. <script type="text/javascript" src="Login%20-%20Gjensidige%20Forsikring_files/gjeff.min.js"></script>.. [if lt IE 9]>.. <script type="text/javascript" src="stat
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (1678), with LF, NEL line terminators
        Category:downloaded
        Size (bytes):749162
        Entropy (8bit):5.397569758915034
        Encrypted:false
        SSDEEP:
        MD5:41329E4B16E30A66B9E264B8F3D7A4EA
        SHA1:7442328A18AB913EB74B23A493479AF2609FAA7C
        SHA-256:C9D6FF6BDB7B91F671FEA4344369B044B225884A89641C0BC96B98A1E75A51E1
        SHA-512:C166C45108D177889F030B966D948BF5A3D9EA91840E0E2151CA88D0D92BC83C9E60AD692DD862D39A0D3DB547E9DE71221EB1E77E5B897E0E6F3F7E1402ED70
        Malicious:false
        Reputation:unknown
        URL:https://linkin.bio/assets/vendor-c6eb5ea9da2fbc918d1499cc0ee6fb2a.js
        Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{EXTEND_PROTOTYPES:!1,FEATURES:{},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1.if(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=l(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).var o=["require","exports","module"].function a(e,t,r,n){this.uuid=i++,this.id=e,this.deps=!t.length&&r.length?o:t,this.module={exports:{}},this.callback=r,this.hasExportsAsDep=!1,this.isA
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4693)
        Category:downloaded
        Size (bytes):322074
        Entropy (8bit):5.305193383913935
        Encrypted:false
        SSDEEP:
        MD5:2B2A48DF6BA842970822487744908EE8
        SHA1:A55543B453717E6CF601C353BDE023332FBC1978
        SHA-256:F787362FF911D95AE4A8B6CD25857767A9201D3CD2B6CB3D0117BC6540620A91
        SHA-512:532138D906870818875A2ADB0B2CF66912D3AC4A1AE11E7E51C682A191B35CB4D4FC5DD5A83A84298CF12823079D8CD262A84BF07F9297F8DB43537A530632F1
        Malicious:false
        Reputation:unknown
        URL:https://linkin.bio/assets/linkinbio-6a05fba1486798a99836f0bed6c9e183.js
        Preview:"use strict".define("linkinbio/app",["exports","@ember/application","ember-resolver","ember-load-initializers","linkinbio/config/environment"],(function(e,t,i,n,o){function r(e,t,i){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e.var i=e[Symbol.toPrimitive].if(void 0!==i){var n=i.call(e,t||"default").if("object"!=typeof n)return n.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string").return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class a extends t.default{constructor(){super(...arguments),r(this,"locale","en"),r(this,"modulePrefix",o.default.modulePrefix),r(this,"podModulePrefix",o.default.podModulePrefix),r(this,"Resolver",i.default)}}e.default=a,(0,n.default)(a,o.default.modulePrefix)})),define("linkinbio/component-managers/glimmer",["exports","@g
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 130x130, components 3
        Category:downloaded
        Size (bytes):4393
        Entropy (8bit):7.868119626014784
        Encrypted:false
        SSDEEP:
        MD5:12B6EAA636E74B02707BAB798D955B07
        SHA1:879D23A9365F6D3D0865A8AD9E4EB11EFD3187BD
        SHA-256:4545352EBACCC093462FC877CE4A9B2340A2304EA33A6B3F7FAC96BA6B7C64D9
        SHA-512:A2ADBD50A5A91DC516A18E27CA6F7E302074F53F452656D878FF4AF9F03973B1CE8666AD37A74402016F74D4BFBD9ED613793CE94E951DF8BB59FB353A1952DC
        Malicious:false
        Reputation:unknown
        URL:https://image-cdn.later.com/linkinbio_attachments/avatar/uploads-2f9f740e-46b2-2113-4414-a36d779aad13/thumb_md.jpg
        Preview:.....C....................................................................C............................................................................"..........................................H............................!..1AQ."aq.#2B...br..3R.....$%45CDSs......................................-.........................!1.AQq"2...4ab................?..:R..JR...hN.J....KN-.SoWHV.c.E.J#.?.Y.........SS5W..$..d...%T.*..-.#............n/...K".zn.y....+)a...j*Rql...7..\Y}..J..u*T[.....d..Jy..}.).B...)JP....)JP..........1..-.b.&J.[.<.Cl....u...Tt+#. .z.g|.u..%...e. ...8h......n.......H.m......G.......q....Y&.\.:..\.$.-.%....6.-@..y@...t".G<...O..9.Sw.|.OQT....z$...x....@.X.........S_E...8....^%...M.....#.z+.,./...w...p.'...7IK...............+X.KH.k.....y...V._A.K............zk....l..}....$..B..b.....(......X._8{.m.Q.f.#.1..\i0...d.......J....<<)..S9..$..d.....}.z;..e.6....JG/..'.o...#.j.^...$].fZ.!.8..;..)..?f{.w.HJ..T.....N..P.kSn!AiZ..I.pA..z....FJ.e.#
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:exported SGML document, ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):317
        Entropy (8bit):5.06905907519706
        Encrypted:false
        SSDEEP:
        MD5:0A119A17626AE267266AF9FF23369C77
        SHA1:1B23B1561630C58C74DEDC7220D67D2409BB4F05
        SHA-256:94750789A5C3968D5922A3FEACBA21C410B710B3E84D3EC4E3B893CD240C04B4
        SHA-512:5D8B0B1377D10888FFBD1B7CBBB107D0CE0F510CDAA08B4FB7F87096B5955C240B9ECAE1FE39080F3A8B2B691C506A3D93CE1D2FF1D5BE5D745202149025A326
        Malicious:false
        Reputation:unknown
        Preview:var utag_data = {..};.... Loading script asynchronously -->..(function(a,b,c,d){.. a='//tags.tiqcdn.com/utag/gjensidige/eai/prod/utag.js';.. b=document;c='script';d=b.createElement(c);d.src=a;d.type='text/java'+c;d.async=true;.. a=b.getElementsByTagName(c)[0];a.parentNode.insertBefore(d,a);.. })();..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):2
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:7BC0EE636B3B83484FC3B9348863BD22
        SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
        SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
        SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
        Malicious:false
        Reputation:unknown
        Preview://
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):308
        Entropy (8bit):5.2573156843945625
        Encrypted:false
        SSDEEP:
        MD5:BCB5EB00B09A10EA9EEEE77EBBC6B837
        SHA1:514D5A959B8401FC604EB234FAB5AB7EA080B5BF
        SHA-256:01119C619A508B1E78ACC0A2E1B214B5B8EB91FBF0B00BA736CA93AAAA10C20F
        SHA-512:5C0C03119A2697E13BFEB54C5419FD7E42609E58B87A09D2C3EC38395AC707340CAFB521516100542C9393A68722C4D6A0B47156A6E2626026DD5E4788AE843A
        Malicious:false
        Reputation:unknown
        URL:https://gje-espsrv.codeanyapp.com/ajax/loginpage-ssn
        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /ajax/loginpage-ssn was not found on this server.</p>.<hr>.<address>Apache/2.4.34 (Ubuntu) Server at gje-espsrv.codeanyapp.com Port 443</address>.</body></html>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):1033
        Entropy (8bit):5.398537826139949
        Encrypted:false
        SSDEEP:
        MD5:9E2B59B7D58AE6A17EF5EF63C88F4350
        SHA1:40181ACA9917F84D5F326CFB222ADBD6C54F65E4
        SHA-256:378BDC98F3B3D7D0938DD3B2D09C199AD8F2F6D8AF6CEC9541A0A6502D9663CC
        SHA-512:3A039A52AF2567150D219B24CE43F0B085EF3E37DE71E5F597DCE3E96C6FAEF904E9D81796C765EEFFDC9304FB950743B6593062B5C4A1EBC915F3DB190DBDF9
        Malicious:false
        Reputation:unknown
        Preview://tealium universal tag - utag.sync ut4.0.202310190711, Copyright 2023 Tealium.com Inc. All Rights Reserved..try{try{function codi(){var tui=document.cookie.match(/tr_user_csid=([\w-]+)/);tui=(!!tui)?tui[1]:null;var tli=document.cookie.match(/tr_login_gen=([0-9]*\.?[0-9]+)/);tli=(!!tli)?tli[1]:null;var result={"c":tui+':'+tli};return result;}.if(/\/eai\/op\?TAM_OP=login/.test(location.href)){var cookie_value=null;try{cookie_value=document.cookie;}catch(e){}.if(cookie_value){var re=new RegExp('(?:^| )(LSESSIONID=.[^;]+)','i'),matches=null;var result=null;if(cookie_value.length>0){matches=cookie_value.match(re);if(matches&&matches.length==2){result=matches[1];}}}.var url="https://d1cebqz0saez05.cloudfront.net/899543/maki.js";var s=document.createElement('script');s.type="text/javascript";s.async=true;var extra=["dt=login_home&r="+Math.random()];if(result){extra.push(result);}.s.src=[url,extra.join("&")].join("?");document.getElementsByTagName('head')[0].appendChild(s);}}catch(e){console.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (2271)
        Category:downloaded
        Size (bytes):33334
        Entropy (8bit):5.41381222040116
        Encrypted:false
        SSDEEP:
        MD5:14083A8E99EF897071EFDA5081A0FC5D
        SHA1:196567B5C41083576DC7D019BF27267361A0D6F2
        SHA-256:9A4143E1AC191044C1987A32E6E8893513A7CE3106E30CCD1E0D457FE2AAE102
        SHA-512:6536E113A9D400FB886F86BA2EEA20EB19DEA1097EDF71179DF802AEF6FCD16AF016A16F09F2264082C8C7096D8DA1FCB31CD8A5688CCAAC35C3D7DD15B4130B
        Malicious:false
        Reputation:unknown
        URL:https://tags.tiqcdn.com/utag/gjensidige/eai/prod/utag.js
        Preview://tealium universal tag - utag.loader ut4.0.202406041030, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{(function(a,b,c){if(typeof utag_data=='undefined')utag_data={};a=location.pathname.split('/');b=(a.length>9)?9:a.length;for(c=1;c<b;c++){utag_data['_pathname'+c]=(typeof a[c]!='undefined')?a[c]:''}})();}catch(e){console.log(e);}.if(typeof utag=="undefined"&&!utag_condload){var utag={id:"gjensidige.eai",o:{},sender:{},send:{},rpt:{ts:{a:new Date()}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{"pending":0},run_ready_q:function(){for(var i=0;i<utag.loader.ready_q.length;i++){utag.DB("READY_Q:"+i);try{utag.loader.ready_q[i]()}catch(e){utag.DB(e)};}},lh:function(a,b,c){a=""+location.hostname;b=a.split(".");c=(/\.co\.|\.com\.|\.org\.|\.edu\.|\.net\.|\.asn\.|\...\.jp$/.test(a))?3:2;return b.splice(b.length-c,c).join(".");},WQ:function(a,b,c,d,g){utag.DB('W
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (32027), with CRLF line terminators
        Category:dropped
        Size (bytes):207406
        Entropy (8bit):5.258622937860051
        Encrypted:false
        SSDEEP:
        MD5:4ED661AF472FFCA487F2E0A1C3A7F644
        SHA1:89AF281D892FF946E2007F72CEED44263EDBEC38
        SHA-256:83E71E55571BD3D4E7298768CFE226B3FB65A68BA7DBEA5D60A4FD076050D429
        SHA-512:2480E483C21754C45E4468C374183C5C7C52787CA2E02327CACEA10FFA0C63A9919CA60327906637D602EAFD90C91D321A6CB9D0911C1D33580E4C55C23958AB
        Malicious:false
        Reputation:unknown
        Preview:!function t(e,i,n){function o(r,a){if(!i[r]){if(!e[r]){var l="function"==typeof require&&require;if(!a&&l)return l(r,!0);if(s)return s(r,!0);var c=new Error("Cannot find module '"+r+"'");throw c.code="MODULE_NOT_FOUND",c}var u=i[r]={exports:{}};e[r][0].call(u.exports,function(t){var i=e[r][1][t];return o(i?i:t)},u,u.exports,t,e,i,n)}return i[r].exports}for(var s="function"==typeof require&&require,r=0;r<n.length;r++)o(n[r]);return o}({1:[function(t,e,i){"use strict";$(document).on("click",".open-close-table .js-open-close-expand",function(){$(this).closest("tbody").toggleClass("row-open")})},{}],2:[function(t,e,i){"use strict";t("nodelist-foreach-polyfill"),t("./lib/lib.js"),t("./auto-init/open-close-table"),window.gj=t("./gjeff/gj")},{"./auto-init/open-close-table":1,"./gjeff/gj":3,"./lib/lib.js":12,"nodelist-foreach-polyfill":35}],3:[function(t,e,i){"use strict";var n={};n.util={},n.util.common=t("./util/common"),n.util.accordions=t("./util/accordions"),n.util.moduleResizer=t("gjeff-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (926)
        Category:downloaded
        Size (bytes):762068
        Entropy (8bit):5.498222356130142
        Encrypted:false
        SSDEEP:
        MD5:2F8450F7B24586CC22E4C1787486274F
        SHA1:267F2FE96D04F4230BCA2A7B24A14A92F811D35C
        SHA-256:38D898513E69936637CB59F91A76F0DA54CD191A30DFA9A96CC9DC646B4996A3
        SHA-512:609907E610C3C97FA21DBBC37954A78515A3503EAADF9DA528A8EE1D28A9A2E13A4F140548E2DB73CE9B9BDAE2F49B0BFD021A97E06A15D921FB18900B6F1FB6
        Malicious:false
        Reputation:unknown
        URL:https://linkin.bio/assets/chunk.813.060da1ced98bc5575a9d.js
        Preview:/*! For license information please see chunk.813.060da1ced98bc5575a9d.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[813],{6285:(t,e,r)=>{"use strict".r.d(e,{r:()=>a,y:()=>s}).var n=r(9835),i=r(8095),o=r(8398).function a(t){var e=(0,o.f0)({version:"4.42.2",onReady:function(t){t()}},t).return Object.defineProperty(e,"_setDebug",{get:function(){return i.yD},enumerable:!1}),e}function s(t,e,r){var i=t[e].t[e]=r,i&&i.q&&i.q.forEach((function(t){return(0,n.Z)(t,"onReady callback threw an error:")()}))}},1985:(t,e,r)=>{"use strict".r.d(e,{O:()=>o,y:()=>a}).var n=r(8095),i=r(1398).function o(t,e,r,n){return a(t,[e],r,n)}function a(t,e,r,o){var a=void 0===o?{}:o,s=a.once,u=a.capture,c=a.passive,f=(0,n.zk)(s?function(t){d(),r(t)}:r),h=c?{capture:u,passive:c}:u,l=(0,i.I)(t,"addEventListener").function d(){var r=(0,i.I)(t,"removeEventListener").e.forEach((function(e){return r.call(t,e,f,h)}))}return e.forEach((function(e){return l.call(t,e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (22140)
        Category:dropped
        Size (bytes):78893
        Entropy (8bit):5.429144186286029
        Encrypted:false
        SSDEEP:
        MD5:2C52FB2F78D3727220FC1AF790EA4422
        SHA1:770AF81ECBC47C33017FA93BDBEB73A2CCB2446F
        SHA-256:87077DCDDF56B917CF35D9F4915F1417CF4BF859C82BDE414FB822E1E33F0DFE
        SHA-512:2E1E2F1EAFCCA328DA84861C70EB04C9F5A517E91D53BAFD0BA2015212D73134F6809A037B5C1134BA6826AE2ADE7F6DEDF935D39812769DE8C7C7D983516498
        Malicious:false
        Reputation:unknown
        Preview://tealium universal tag - utag.loader ut4.0.202310190711, Copyright 2023 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{(function(a,b,c){if(typeof utag_data=='undefined')utag_data={};a=location.pathname.split('/');b=(a.length>9)?9:a.length;for(c=1;c<b;c++){utag_data['_pathname'+c]=(typeof a[c]!='undefined')?a[c]:''}})();}catch(e){console.log(e);}.if(typeof utag=="undefined"&&!utag_condload){var utag={id:"gjensidige.eai",o:{},sender:{},send:{},rpt:{ts:{a:new Date()}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{"pending":0},run_ready_q:function(){for(var i=0;i<utag.loader.ready_q.length;i++){utag.DB("READY_Q:"+i);try{utag.loader.ready_q[i]()}catch(e){utag.DB(e)};}},lh:function(a,b,c){a=""+location.hostname;b=a.split(".");c=(/\.co\.|\.com\.|\.org\.|\.edu\.|\.net\.|\.asn\.|\...\.jp$/.test(a))?3:2;return b.splice(b.length-c,c).join(".");},WQ:function(a,b,c,d,g){utag.DB('W
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):560348
        Entropy (8bit):5.059692148606087
        Encrypted:false
        SSDEEP:
        MD5:ADD4AD3E60241D76AEAFBB5AD0828997
        SHA1:F2398DC73017DFDEB62A6271D89B4D00EAD4CA57
        SHA-256:ECFF1EEC9F503AA52AD46A7E3B1B456D62B6290947DBEEE2B8465CA7C2759D7E
        SHA-512:E9B015AC233BF09F5E4D6F5BDB66A267A502E5554FBE624DFBAA4F00819B248796D1102485E86BE75D570AD562226719C5D481E3D14E698D0862D8A4187CB9B0
        Malicious:false
        Reputation:unknown
        URL:https://gje-espsrv.codeanyapp.com/gej/Login%20-%20Gjensidige%20Forsikring_files/gjeff.css
        Preview:.vertical-align-relative {.. top: 50%;.. -webkit-transform: translateY(-50%);.. transform: translateY(-50%);..}...horizontal-align-relative {.. left: 50%;.. -webkit-transform: translateX(-50%);.. transform: translateX(-50%);..}../* stylelint-disable at-rule-no-unknown */../* stylelint-enable */../*! normalize.css v2.1.0 | MIT License | git.io/normalize */..article,..aside,..details,..figcaption,..figure,..footer,..header,..hgroup,..main,..nav,..section,..summary {.. display: block;..}..audio,..canvas,..video {.. display: inline-block;..}..audio:not([controls]) {.. display: none;.. height: 0;..}..[hidden] {.. display: none;..}..html {.. font-family: sans-serif;.. -webkit-text-size-adjust: 100%;.. -ms-text-size-adjust: 100%;..}..body {.. margin: 0;..}..a:focus {.. outline: thin dotted;..}..a:active,..a:hover {.. outline: 0;..}..h1 {.. font-size: 2em;.. margin: 0.67em 0;..}..abbr[title] {.. border-bottom: 1px dotted;..}..b,..strong {.. font-weight: bol
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):1574
        Entropy (8bit):4.748711223770762
        Encrypted:false
        SSDEEP:
        MD5:866085F2AF7DA4DF5F67C52E1534EB40
        SHA1:EBD88105480E3E964CB90EAD26E805FAB5FC1EB5
        SHA-256:4C5B69B606D822D1EEBF8AF630EBD8CED3AB782FA67D4538F601F5D06625F163
        SHA-512:043F59D4E706F858682D90E9A7B82029EB8166F8AC230C1ADFEB0D569F9956919BAA97FCED093BE3A8A09ED6ED9F5F9102073583244D06C57ACE1AF535449DF2
        Malicious:false
        Reputation:unknown
        URL:https://gje-espsrv.codeanyapp.com/gej/Login%20-%20Gjensidige%20Forsikring_files/main.css
        Preview:.sticky-menu-wrapper button p {.. margin-bottom: 0..}.....module-call-to-action h2.moduleTitle p {.. font-size: .8em..}.....module-campaign .content .ingress div {.. display: inline-block..}....select, select.form-control, select.form-control-alternate {.. -moz-appearance: none..}.....module-video {.. padding: 0..}.....module-theme.no-underline {.. text-decoration: none..}.....common-alert .alert-content {.. padding: 26px;.. position: relative;.. word-wrap: break-word..}.....common-alert.common-application-warning {.. background: #feeec0..}....@media (min-width: 620px) {.. .common-alert.common-application-warning .alert-content {.. background: url(/_/asset/no.gjensidige.common/gfx/icons/alert_warning.svg) 30px 20px no-repeat #feeec0;.. background-size: 30px.. }.... .common-alert .alert-content {.. padding: 26px 26px 26px 78px;.. position: relative;.. word-wrap: break-word.. }..}.....common-alert p {.. margi
        No static file info