Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.glorify.com/file/1193241?format=90

Overview

General Information

Sample URL:https://app.glorify.com/file/1193241?format=90
Analysis ID:1523628

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected landing page (webpage, office document or email)
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Phishing site or detected (based on various text indicators)
Detected non-DNS traffic on DNS port
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1852,i,5172785682221784930,17637741853009726762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.glorify.com/file/1193241?format=90" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
23.33.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    25.40.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueLLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known brand., The URL 'gjsre.corelassetremitquo.sbs' does not match the legitimate domain 'microsoft.com'., The domain 'corelassetremitquo.sbs' is suspicious and does not relate to Microsoft., The use of a .sbs domain extension is unusual for a well-known brand like Microsoft., The URL contains random characters and does not follow the typical structure of a legitimate Microsoft URL. DOM: 25.17.pages.csv
      Source: Yara matchFile source: 23.33.id.script.csv, type: HTML
      Source: Yara matchFile source: 25.40.id.script.csv, type: HTML
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueMatcher: Template: microsoft matched with high similarity
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
      Source: Chrome DOM: 0.10OCR Text: G.J. Sullivan v Signup Hide Ul Share SharePoint A Secure message has been sent for your review. This message was sent securely to protect sensitive informatidn included in the correspondence. Received = 10/01/2024 of Pages = 2 Reference = ON8887U29 Status Code = Successful VIEW OR DOWNLOAD DOCUMENT HERE
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PXHL5C3
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PXHL5C3
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PXHL5C3
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PXHL5C3
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PXHL5C3
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PXHL5C3
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PXHL5C3
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PXHL5C3
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PXHL5C3
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PXHL5C3
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PXHL5C3
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: Number of links: 0
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: Total embedded SVG size: 256604
      Source: https://gjsre.corelassetremitquo.sbs/HTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 88px; height: 31px; overflow: hidden; position: relative;"]
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: <input type="password" .../> found
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No favicon
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No favicon
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No favicon
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No favicon
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="author".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="author".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="author".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="author".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="author".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="author".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="author".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="author".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="author".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="author".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="author".. found
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="copyright".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="copyright".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="copyright".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="copyright".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="copyright".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="copyright".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="copyright".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="copyright".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="copyright".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="copyright".. found
      Source: https://app.glorify.com/file/1193241?format=90HTTP Parser: No <meta name="copyright".. found
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634078076028175.MzliM2FkODctMTI0MC00NGJiLThhODYtOWY4MmIzYThiZTk4OWE1NTE3YmUtMGYwZS00ODUxLWJkNTctYmYwNzQyOTRiMGI2&ui_locales=en-US&mkt=en-US&client-request-id=3b6577d4-7f02-46da-9acc-fa3e81e12fc0&state=rY9G8YZg7PPFBYSKXRsVo2gvVeABan30CrZGYYvr-HHn_r6c18PBOn0d7mioFeJnGKS9Oi46rUf-HReXlS3jqbFafygz4VesbjepDQ0E-DNftTuJV3uUEWu2SlnRNbckNAFqEuW-LF8kTb7ucJEaTpQ8FGwxYnKZBLcCLEbHw_KAM_ZwIXxEZKTHrIIpQpshLy0vn_Ht6AvZKFKdKL_jz539pVRjSBRA8e7D9c8s1yVFjZgz-xPtm2jBISE6uyW5bUjD7msUmwU0Qsn3Q82fAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49804 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.164.15:443 -> 192.168.2.16:64005 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:64007 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:64008 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:64009 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: global trafficTCP traffic: 192.168.2.16:64004 -> 162.159.36.2:53
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: app.glorify.com
      Source: global trafficDNS traffic detected: DNS query: js.userpilot.io
      Source: global trafficDNS traffic detected: DNS query: script.tapfiliate.com
      Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
      Source: global trafficDNS traffic detected: DNS query: cdn.amplitude.com
      Source: global trafficDNS traffic detected: DNS query: cdn.mxpnl.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: find.userpilot.io
      Source: global trafficDNS traffic detected: DNS query: analytex.userpilot.io
      Source: global trafficDNS traffic detected: DNS query: api2.amplitude.com
      Source: global trafficDNS traffic detected: DNS query: api-js.mixpanel.com
      Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
      Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
      Source: global trafficDNS traffic detected: DNS query: clippingmagic.com
      Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
      Source: global trafficDNS traffic detected: DNS query: storage.glorify.com
      Source: global trafficDNS traffic detected: DNS query: admin-storage.glorify.com
      Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
      Source: global trafficDNS traffic detected: DNS query: gjsre.corelassetremitquo.sbs
      Source: global trafficDNS traffic detected: DNS query: 0ffice.corelassetremitquo.sbs
      Source: global trafficDNS traffic detected: DNS query: a4c7a881-db883b8f.corelassetremitquo.sbs
      Source: global trafficDNS traffic detected: DNS query: 4f0540db-db883b8f.corelassetremitquo.sbs
      Source: global trafficDNS traffic detected: DNS query: l1ve.corelassetremitquo.sbs
      Source: global trafficDNS traffic detected: DNS query: 9d857cf6-db883b8f.corelassetremitquo.sbs
      Source: global trafficDNS traffic detected: DNS query: 2a8e2144-db883b8f.corelassetremitquo.sbs
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 64055 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64032 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 64021 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 64101 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64090 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64112 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 64066 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64008 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64113 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 64067 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 64044 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64124 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64033 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 64089 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 64068 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 64022 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64122 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 64080 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64007 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64056 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 64018 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 64123 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64091 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64079 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64034 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 64023 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64057 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 64100 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64115 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64029 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64126 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64052 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64098 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64087 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64041 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64127 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64104 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64030 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64086 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 64075 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64064 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64102 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64125 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64088 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64065 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64042 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64031 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64010 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64043 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64099 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64076 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64103 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64054 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64009 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64114 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64106 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64129 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64061 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64084 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64130 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64110
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64038 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64109
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64108
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64101
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64100
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64103
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64102
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64105
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64104
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64107
      Source: unknownNetwork traffic detected: HTTP traffic on port 64049 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64106
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64121
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64120
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64014 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64072 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64095 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64112
      Source: unknownNetwork traffic detected: HTTP traffic on port 64027 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64114
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64113
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64116
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64115
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64118
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64117
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64130
      Source: unknownNetwork traffic detected: HTTP traffic on port 64107 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64010
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64131
      Source: unknownNetwork traffic detected: HTTP traffic on port 64050 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64009
      Source: unknownNetwork traffic detected: HTTP traffic on port 64118 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64123
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64122
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64125
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64124
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64006
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64127
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64005
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64126
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64008
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64129
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64007
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64128
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64097 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64051 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64039 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64074 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64105 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64013 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64116 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64062 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64117 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64063 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64040 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64128 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64096 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64012 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64085 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64093 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64070 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64062
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64061
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64064
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64063
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64066
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64065
      Source: unknownNetwork traffic detected: HTTP traffic on port 64035 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64058 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64006 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64109 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64057
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64056
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64059
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64058
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64071
      Source: unknownNetwork traffic detected: HTTP traffic on port 64069 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64070
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64072
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64075
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64074
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64076
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64068
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64067
      Source: unknownNetwork traffic detected: HTTP traffic on port 64024 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64069
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64082
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64081
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64084
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64083
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64086
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64085
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64088
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64087
      Source: unknownNetwork traffic detected: HTTP traffic on port 64110 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64080
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64079
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64093
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64092
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64095
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64094
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64097
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64096
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64099
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64098
      Source: unknownNetwork traffic detected: HTTP traffic on port 64036 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64091
      Source: unknownNetwork traffic detected: HTTP traffic on port 64092 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64090
      Source: unknownNetwork traffic detected: HTTP traffic on port 64081 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64005 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64089
      Source: unknownNetwork traffic detected: HTTP traffic on port 64121 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64047 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64131 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64022
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64021
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64016 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64013
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64012
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64015
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64014
      Source: unknownNetwork traffic detected: HTTP traffic on port 64025 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64016
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 64048 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64018
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 64094 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64031
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64030
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64033
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64032
      Source: unknownNetwork traffic detected: HTTP traffic on port 64059 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64024
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64023
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64026
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64025
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64027
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64029
      Source: unknownNetwork traffic detected: HTTP traffic on port 64083 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64040
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64042
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64041
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64044
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64043
      Source: unknownNetwork traffic detected: HTTP traffic on port 64108 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64037 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64035
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64034
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64037
      Source: unknownNetwork traffic detected: HTTP traffic on port 64120 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64036
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64039
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64038
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64082 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64051
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64050
      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64052
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64055
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64054
      Source: unknownNetwork traffic detected: HTTP traffic on port 64015 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64071 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64048
      Source: unknownNetwork traffic detected: HTTP traffic on port 64026 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64047
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64049
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49804 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.164.15:443 -> 192.168.2.16:64005 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:64007 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:64008 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:64009 version: TLS 1.2
      Source: classification engineClassification label: mal72.phis.win@18/4@76/407
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1852,i,5172785682221784930,17637741853009726762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.glorify.com/file/1193241?format=90"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1852,i,5172785682221784930,17637741853009726762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected

      Persistence and Installation Behavior

      barindex
      Source: https://app.glorify.com/file/1193241?format=90LLM: Page contains button: 'VIEW OR DOWNLOAD DOCUMENT HERE' Source: '0.10.pages.csv'
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Drive-by Compromise
      Windows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      admin-storage.glorify.com
      188.114.96.3
      truefalse
        unknown
        l1ve.corelassetremitquo.sbs
        172.233.121.253
        truefalse
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            api-js.mixpanel.com
            130.211.34.183
            truefalse
              unknown
              2a8e2144-db883b8f.corelassetremitquo.sbs
              172.233.121.253
              truefalse
                unknown
                widget.intercom.io
                108.138.199.116
                truefalse
                  unknown
                  script.tapfiliate.com
                  108.157.194.51
                  truefalse
                    unknown
                    cdn.amplitude.com
                    13.249.9.95
                    truefalse
                      unknown
                      k8s-clusterwidealb-98a78844ee-237907544.us-west-2.elb.amazonaws.com
                      54.245.204.30
                      truefalse
                        unknown
                        api-iam.intercom.io
                        3.208.66.7
                        truefalse
                          unknown
                          app.glorify.com
                          188.114.96.3
                          truefalse
                            unknown
                            a4c7a881-db883b8f.corelassetremitquo.sbs
                            172.233.121.253
                            truefalse
                              unknown
                              4f0540db-db883b8f.corelassetremitquo.sbs
                              172.233.121.253
                              truefalse
                                unknown
                                api2.amplitude.com
                                35.95.222.172
                                truefalse
                                  unknown
                                  clippingmagic.com
                                  52.84.174.91
                                  truefalse
                                    unknown
                                    0ffice.corelassetremitquo.sbs
                                    172.233.121.253
                                    truefalse
                                      unknown
                                      js.userpilot.io
                                      104.18.17.155
                                      truefalse
                                        unknown
                                        www.google.com
                                        142.250.186.68
                                        truefalse
                                          unknown
                                          find.userpilot.io
                                          104.18.16.155
                                          truefalse
                                            unknown
                                            cdn.mxpnl.com
                                            130.211.5.208
                                            truefalse
                                              unknown
                                              gjsre.corelassetremitquo.sbs
                                              172.233.121.253
                                              truetrue
                                                unknown
                                                storage.glorify.com
                                                188.114.96.3
                                                truefalse
                                                  unknown
                                                  9d857cf6-db883b8f.corelassetremitquo.sbs
                                                  172.233.121.253
                                                  truefalse
                                                    unknown
                                                    js.intercomcdn.com
                                                    3.162.38.19
                                                    truefalse
                                                      unknown
                                                      analytex.userpilot.io
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        15.164.165.52.in-addr.arpa
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          analytics.tiktok.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            NameMaliciousAntivirus DetectionReputation
                                                            https://gjsre.corelassetremitquo.sbs/false
                                                              unknown
                                                              https://app.glorify.com/file/1193241?format=90true
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                142.250.186.68
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.186.46
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                172.217.16.136
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                35.186.241.51
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                130.211.34.183
                                                                api-js.mixpanel.comUnited States
                                                                15169GOOGLEUSfalse
                                                                2.18.64.26
                                                                unknownEuropean Union
                                                                6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                108.157.194.51
                                                                script.tapfiliate.comUnited States
                                                                16509AMAZON-02USfalse
                                                                54.245.204.30
                                                                k8s-clusterwidealb-98a78844ee-237907544.us-west-2.elb.amazonaws.comUnited States
                                                                16509AMAZON-02USfalse
                                                                52.43.154.49
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                104.18.17.155
                                                                js.userpilot.ioUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                52.222.149.33
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                13.249.9.95
                                                                cdn.amplitude.comUnited States
                                                                16509AMAZON-02USfalse
                                                                130.211.5.208
                                                                cdn.mxpnl.comUnited States
                                                                15169GOOGLEUSfalse
                                                                34.209.165.7
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                104.18.16.155
                                                                find.userpilot.ioUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                142.250.186.110
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                35.190.80.1
                                                                a.nel.cloudflare.comUnited States
                                                                15169GOOGLEUSfalse
                                                                3.208.66.7
                                                                api-iam.intercom.ioUnited States
                                                                14618AMAZON-AESUSfalse
                                                                35.95.222.172
                                                                api2.amplitude.comUnited States
                                                                237MERIT-AS-14USfalse
                                                                142.250.186.138
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.185.67
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                108.138.199.116
                                                                widget.intercom.ioUnited States
                                                                16509AMAZON-02USfalse
                                                                1.1.1.1
                                                                unknownAustralia
                                                                13335CLOUDFLARENETUSfalse
                                                                2.18.64.15
                                                                unknownEuropean Union
                                                                6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                216.58.212.131
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                13.32.121.7
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                44.242.121.227
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                52.37.221.204
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                74.125.71.84
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                3.162.38.19
                                                                js.intercomcdn.comUnited States
                                                                16509AMAZON-02USfalse
                                                                52.84.174.91
                                                                clippingmagic.comUnited States
                                                                16509AMAZON-02USfalse
                                                                172.233.121.253
                                                                l1ve.corelassetremitquo.sbsUnited States
                                                                20940AKAMAI-ASN1EUtrue
                                                                35.190.25.25
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                188.114.97.3
                                                                unknownEuropean Union
                                                                13335CLOUDFLARENETUSfalse
                                                                142.250.185.174
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                188.114.96.3
                                                                admin-storage.glorify.comEuropean Union
                                                                13335CLOUDFLARENETUSfalse
                                                                172.217.23.100
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.186.40
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                108.139.243.32
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                216.58.212.163
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                18.165.140.57
                                                                unknownUnited States
                                                                3MIT-GATEWAYSUSfalse
                                                                142.250.186.42
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                3.162.38.70
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                18.165.122.48
                                                                unknownUnited States
                                                                3MIT-GATEWAYSUSfalse
                                                                IP
                                                                192.168.2.16
                                                                192.168.2.4
                                                                Joe Sandbox version:41.0.0 Charoite
                                                                Analysis ID:1523628
                                                                Start date and time:2024-10-01 21:28:03 +02:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                Sample URL:https://app.glorify.com/file/1193241?format=90
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:13
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • EGA enabled
                                                                Analysis Mode:stream
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal72.phis.win@18/4@76/407
                                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 216.58.212.131, 142.250.186.110, 74.125.71.84
                                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • VT rate limit hit for: https://app.glorify.com/file/1193241?format=90
                                                                InputOutput
                                                                URL: https://app.glorify.com/file/1193241?format=90 Model: jbxai
                                                                {
                                                                "brand":["SharePoint"],
                                                                "contains_trigger_text":true,
                                                                "trigger_text":"A Secure message has been sent for your review.",
                                                                "prominent_button_name":"VIEW OR DOWNLOAD DOCUMENT HERE",
                                                                "text_input_field_labels":["VIEW OR DOWNLOAD DOCUMENT HERE"],
                                                                "pdf_icon_visible":false,
                                                                "has_visible_captcha":false,
                                                                "has_urgent_text":false,
                                                                "has_visible_qrcode":false}
                                                                URL: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffi Model: jbxai
                                                                {
                                                                "brand":["Microsoft"],
                                                                "contains_trigger_text":true,
                                                                "trigger_text":"Sign in",
                                                                "prominent_button_name":"Next",
                                                                "text_input_field_labels":["Email",
                                                                "phone",
                                                                "Skype"],
                                                                "pdf_icon_visible":false,
                                                                "has_visible_captcha":false,
                                                                "has_urgent_text":false,
                                                                "has_visible_qrcode":false}
                                                                URL: https://gjsre.corelassetremitquo.sbs/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F0ffice.corelassetremitquo.sbs%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F0ffi Model: jbxai
                                                                {
                                                                "phishing_score":9,
                                                                "brands":"Microsoft",
                                                                "legit_domain":"microsoft.com",
                                                                "classification":"wellknown",
                                                                "reasons":["The brand 'Microsoft' is a well-known brand.",
                                                                "The URL 'gjsre.corelassetremitquo.sbs' does not match the legitimate domain 'microsoft.com'.",
                                                                "The domain 'corelassetremitquo.sbs' is suspicious and does not relate to Microsoft.",
                                                                "The use of a .sbs domain extension is unusual for a well-known brand like Microsoft.",
                                                                "The URL contains random characters and does not follow the typical structure of a legitimate Microsoft URL."],
                                                                "brand_matches":[false],
                                                                "url_match":false,
                                                                "brand_input":"Microsoft",
                                                                "input_fields":"Email,
                                                                 phone,
                                                                 Skype"}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 18:28:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2675
                                                                Entropy (8bit):4.002262315488081
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:22ECA3F243EA792158ADB1CC70951736
                                                                SHA1:57C8E4C47420C8B2FE7F4391C4556C253578B767
                                                                SHA-256:3D1E5EE21B82FAE5CEAFD6BB838EF1046F5FD665666B18251E36C513B93159F7
                                                                SHA-512:266259F9FA1ABE3A5CCD054C2A3FD02B2A9C8F4C439012EB93FC1130777F4E7170F8BF4F9E1A5F12C441B43FAA9D039C1F6AEF51D8369A644CB3A203ACB5B378
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....._Q.8...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2689
                                                                Entropy (8bit):4.010221503892507
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:13A831CFA6650F94403C73BAE4AF1A67
                                                                SHA1:EA2E14A0F851553DD87F2E7D5455E16EAC6ADD6A
                                                                SHA-256:66EBBB7360E39B0656A15CD649815B10BAA3BBC24A8D52ED1EB33DC63BE83F2C
                                                                SHA-512:D9F914255F90224FD1A8DF06448AEF76E92C70D6336D57ECCE0DEAA8E1D699DE85B3F6B84E52DCAED4DCC141292AC50417B0BF8FA887F74F2C43461626C7F13D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 18:28:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.9990551663719245
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:78FB96FEEC7B6AE9BCB257970C59AB19
                                                                SHA1:24511797E9F426C6516CA43051A9A0A77C3E8B04
                                                                SHA-256:8C7EB6C98667B9DEFE04FCE9C877714C444E82489F427EE867B9F0AAD8A8079B
                                                                SHA-512:89C23133AC55F798172E5A8494B013040B57DD7268697FF8D797EDEED1CC289CF52F08CB430E28747F859D7BAAA3DFC1F61E0C0A2E1B1C897FBBDFB625F979F6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,...../L.8...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 18:28:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):3.996347385242125
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:97AC2BE3BA9193CA9C0745D3BEC82AE7
                                                                SHA1:F884AEEA9F08637D62E352F6C92BDCD6AEB8532C
                                                                SHA-256:498474A1AF493FE886B4370717D9B47738525E5CC45449856DD2248DC03B8748
                                                                SHA-512:F01A63D4863496E00B10D1227CB6030A80DD03E46F372BA05A00F5E38CD0F961B455B36E17461E53DA88BD0282FBD86A0F415935157F819DC167CF4AF546C3E3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....[@D.8...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                No static file info