Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.bidsonline.tv

Overview

General Information

Sample URL:http://www.bidsonline.tv
Analysis ID:1528605
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1948,i,550653106159733678,13402877363024548303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.bidsonline.tv" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://www.bidsonline.tv/HTTP Parser: Base64 decoded: v/images/video.jpg" /></a><b>Auction Video Highlights</b><br /> Watch video highlights of Michael in action, Leogate, Tatachilla, Angove's Verdelho&nbsp;and much more<br /> <a target="_blank" href="http://www.youtube.com/user/bid...
Source: http://www.bidsonline.tv/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Thu, 11 Nov 2010 13:40:00 GMTAccept-Ranges: bytesETag: "0b89fefa581cb1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Tue, 08 Oct 2024 02:17:19 GMTContent-Length: 5577Data Raw: 1f 8b 08 00 00 00 00 00 04 00 b4 3b 7b 77 9b 38 f6 ff fb 53 50 e6 b7 0e 8a 65 e2 a4 9d 76 17 42 72 d2 34 ed 74 a7 af 69 3a 8f dd 4e e7 1c 19 64 9b 04 03 05 1c 37 b5 fd dd 7f f7 ea 01 02 3b 7d ec d9 9d 33 29 20 5d 5d 5d 5d 5d dd a7 7c b0 df b3 f6 ad a7 2c 0d 6f 1f 67 9f ac a1 75 f5 cb 82 17 b7 d6 9b 64 31 8d 53 ec bb 8c e7 79 c2 2d 96 46 d6 04 c1 ac 24 9e ce aa 31 00 b3 a4 e2 45 ca aa f8 86 03 20 c2 5e 7c 62 08 5c 0a e8 28 0b 17 73 9e 56 00 90 a5 16 ab 3c 6b 56 55 b9 77 70 20 d0 00 02 37 e5 15 8e c2 bf f3 2c bf 2d 10 b1 e5 84 c4 3a 1a 8d fe 0e b4 1c 8d 0e 47 d6 3f 59 1a 97 d6 e5 35 2b 52 9e c4 25 02 bf 9b b1 ca 2a 59 1c 51 2b ae 2c e8 9d b1 22 4a 6e 2d 66 65 29 1f e6 bc 28 61 c2 bc c8 ae 78 58 b9 d6 4b 96 de 5a 39 cf 70 15 33 76 c3 ad 72 31 9e c7 55 c5 23 6b bc 98 96 d4 0a b3 88 53 41 72 36 99 f0 02 da ab 19 8f 0b 8b 45 37 71 c8 ad 49 c1 79 72 eb c2 ac d8 58 2e f2 3c 2b c4 ac d3 82 b3 0a a7 cd f3 82 87 31 03 8c ae 5e cf 6f 40 04 2c db b3 0e dd fb ee 03 cb 39 3c 3c 80 ff 71 41 04 bb df f2 8f 8b b8 e0 a5 a7 f9 7d 03 70 03 c5 c5 27 0b 96 00 97 43 9e 96 40 cb 22 8d 78 81 14 59 2f 9f bf 13 54 3e 7b f3 42 77 97 1e 0e b0 34 67 97 cb a5 9b e5 d0 91 2d 8a 90 bb 59 31 3d d0 80 07 b0 e4 a1 fa 70 f3 59 be 35 6e 9a 2e da 03 a6 79 e2 ce aa 79 02 90 07 bd 9e ef 4c 16 69 88 5b e9 8c c9 ea 86 15 d6 9c 56 74 41 27 f4 09 bd a2 17 34 a5 9f e9 19 fd 18 8c 28 0f 56 1b 9a 05 ef 3f d0 1c be 22 fc 4a f0 eb 59 90 2e 92 84 de 04 29 5f 5a cf e7 6c ca e9 3f 83 83 3f 5d e7 2a 9f ae a7 f1 64 9d a7 d3 f5 78 9e af af 72 3e 25 8e bb 4f 4e ff ef 20 a6 bf 07 07 ef ff fa d3 fd 00 80 e5 72 42 fe 2c f7 b1 f5 67 fa 22 38 a4 b7 30 41 19 d8 36 2d 68 4c 67 c1 84 25 25 a7 8f 83 b1 cb 3f 55 3c 8d 9c b1 63 1f 47 f1 cd c1 89 4d de 8f 3e d0 15 c8 44 ee 8d 36 84 be 04 98 71 91 2d 4b 5e b8 f3 32 e6 fd 7e f3 7d 23 b7 ee f8 51 bf 7f 6f 19 a7 51 b6 74 ff 78 f9 e2 27 e0 14 ee 1a 2f 2b fa 2a a8 79 41 56 95 3b 8b 23 ee 10 ff c6 05 e9 2b 8a ac 08 f0 2d c9 58 24 16 ec 3f eb f7 9f b9 6c 0c 42 03 40 73 97 cf f3 ea d6 21 1b fa da c4 12 4f 1c 41 7d 10 04 b0 6f e9 05 e2 71 32 fa 91 72 62 4c a1 96 b8 e1 f0 cf 8a bb 55 5c 25 fc 72 96 2d 65 b3 cf dd 65 1c 55 b3 c0 66 8b 2a b3 e1 13 24 16 8e 94 fe 9e 8b ed 74 f6 8e 73 2b 8e 02 5b 1f c3 a1 20 da 3e 01 f9 b6 0a b9 42 10 bb 30 4b 81 85 95 15 b2 34 cd 2a 6b cc 2d 5c 11 48 f8 f1 b8 b0 0e 4e de 24 9c 95 dc aa 40 74 d9 94 c5 a9 95 80 f8 17 ee f1 41 7e b2 47 fc de 53 58 e0 86 3e 37 57 88 22 c3 82 ec fd c7 0f 34 a4 53 7a 4d cf e9 1b ba f4 5f c1 b2 78 b3 63 20 2c 63 77 92 ba b5 8e 88 f8 84 2d 92 aa a4 d5 2d 9c e1 89 35 76 18 71 23 56 31 a7 5e 80 4d 82 c0 c6 63 32 89 53 1e d9 a7 dc db 09 44 fc a5 e0 ed 65 c5 60 2b 24 6f 7d e0 fb 12 78 2e f8 47 66 9a 8f c8 5e e8 51
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Tue, 02 Feb 2010 13:33:00 GMTAccept-Ranges: bytesETag: "04ecb3cca4ca1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Tue, 08 Oct 2024 02:17:19 GMTContent-Length: 2197Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ec 58 e1 6e 9b 5a 12 fe 9f a7 38 f7 4a 2b 83 8d 21 38 75 9a c6 f1 56 c4 26 09 bb 8e ed 02 6e 9a 6d 72 25 0c c7 36 8d 0d 14 0e 49 73 83 1f 68 5f 63 9f 6c 67 0e c6 c1 b1 6f da bb 5a 69 a5 55 2b 35 3e 3e 33 f3 cd 37 df 19 06 83 52 dd 23 55 f2 e5 43 4a e3 47 a2 3b 89 1f 4c c9 bd 2a 1f 90 3a 99 31 16 1d 2b ca 34 99 7a b2 1b ca e9 9d 92 38 81 37 0e bf 29 5f be a2 bb 42 b9 bb 02 00 88 31 4a 68 42 d8 8c 92 71 ea cf 19 f1 03 92 db 89 eb 44 ce d8 9f fb cc 07 07 c7 f3 a8 47 8c a0 48 a9 ca 2a 06 b3 90 84 93 09 8d c9 22 9d 33 3f 9a d3 22 38 8c 98 1f 06 c9 2a 87 ad 9b 97 16 19 9c 91 91 a5 03 c3 0d da 68 c7 ff 83 88 06 24 09 d3 d8 a5 24 0d 3c c0 44 52 a7 56 97 f4 7c 97 06 09 95 49 e1 da 09 a3 c7 d8 9f ce 18 f9 d7 3f 49 63 7f ff 88 9c d3 30 9e 52 72 e9 9e fb c1 9c 3e 12 6b e1 b3 19 ba 6a f3 39 e1 ae 09 89 69 42 e3 7b ea c9 05 8c 49 3d 3f 61 b1 3f 4e 91 2b 01 91 48 9a 50 54 60 45 03 77 c6 7e e0 00 d7 49 18 2f 12 89 3c 00 2c 09 63 fe 19 a6 8c 2c 42 cf 9f f8 ae 83 00 12 07 75 62 4a 22 1a 43 7e 06 82 45 71 78 ef a3 72 6c e6 30 5e d0 24 9c cf c3 07 ae 6f 18 78 3e 57 89 07 2d 28 3b de cd 2c 01 8d 0b 4a 6e e8 81 6b 9a 30 28 87 39 40 15 31 9d 71 78 8f a6 42 95 20 64 20 99 04 36 3f 21 73 40 42 00 c4 2d a7 0c 90 54 99 0f a4 74 e7 8e bf a0 b1 bc 8b 03 e4 2a 69 51 70 80 02 bd 14 78 fd 18 0d c4 05 2a 3f 48 83 ac ca f3 42 37 5d d0 80 39 c5 31 29 70 02 21 58 a0 ed 1c 46 63 df 99 27 1c 7a ad 36 3f 26 1e 5a 2a 61 7d ee 7d ea f3 60 74 08 9c 05 45 4a 9c 7f 0a 87 1a 03 ed 67 53 b2 a2 9b 83 84 71 02 19 1f c9 98 62 a3 78 d8 fd 34 f0 60 97 e6 95 c5 c8 60 11 32 8a 9f 20 0b 34 1d f4 b1 0f 3d 47 26 60 c8 85 48 c2 09 7b c0 03 2f 7a 28 89 a8 8b 4d 04 41 3e b6 56 8c ad 13 e4 4d 94 24 65 e2 f6 85 61 11 6b 70 66 5f 69 a6 4e 60 3d 34 07 1f 8d ae de 25 a7 d7 60 d4 49 67 30 bc 36 8d f3 0b 9b 5c 0c 7a 5d dd b4 88 d6 ef c2 6e df 36 8d d3 91 3d 80 8d 5f 35 0b 22 7f e5 06 ad 7f cd 71 f5 4f 43 53 b7 e0 02 35 89 71 39 ec 19 00 08 19 4c ad 6f 1b ba 25 11 a3 df e9 8d ba 46 ff 5c 22 00 42 fa 03 9b f4 8c 4b c3 06 37 7b 20 f1 c4 db 61 70 b5 23 f4 a5 6e 76 2e 60 47 3b 35 7a 86 7d cd d3 9e 19 76 1f d3 9d 41 3e 8d 0c 35 d3 36 3a a3 9e 66 92 e1 c8 1c 0e 60 42 60 75 5d c3 ea f4 34 e3 52 ef ca 40 00 92 12 fd a3 de b7 89 75 a1 f5 7a 98 13 d1 4b 05 0f ae fa ba 89 15 6c 54 7b aa 03 55 ed b4 a7 e7 c9 a0 de ae 61 ea 1d 1b 8b 7a 5e 75 40 43 a0 d8 93 88 35 d4 3b 06 2c 38 b8 fe 49 87 b2 34 f3 5a 5a e1 5a fa 87 11 38 82 03 e9 6a 97 da 39 54 29 7c 47 1c 38 a1 ce c8 d4 2f 91 3a cc 3f 6b 74 6a d9 86 3d b2 73 fa e7 83 41 97 cb 6e e9 e6 47 a3 a3 5b 2d d2 1b 58 c5 a4 94 20 8b ad f1 e4 00 03 aa 81 19 d6 a7 23 cb e0 fa 19 7d 98 ab e6 68 68 1b 83 be 08 27 7e 05 0a 01 4f 0d 42 bb fc 5c 51 ec 4
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Mon, 20 Jul 2009 00:28:00 GMTAccept-Ranges: bytesETag: "0e8a0efd08ca1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Tue, 08 Oct 2024 02:17:19 GMTContent-Length: 2500Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ec 5a 79 6f db 3a 12 ff 3b 01 f2 1d a6 c2 e2 d9 46 6c f9 c8 d1 c3 4d 0a 6f 7a a0 8b 5e 68 8a f6 01 d9 e0 81 96 68 5b ad 2c 69 49 ca 8e d1 97 ef be c3 4b 92 75 a4 69 d3 02 fd e3 15 a8 2d 91 33 bf 99 e1 1c 1c d2 e9 f7 e1 79 48 f8 02 de 85 64 43 19 7c a4 8c 07 71 04 4f a9 a0 9e 90 4f 3d 78 4f 57 30 74 8f f7 76 91 58 8f c3 59 18 d0 48 c0 bf 59 bc e6 c8 25 36 09 55 d3 67 71 b2 61 c1 7c 21 da 5e 07 46 83 c1 51 0f 3f 8e 61 e2 c7 53 0a af 89 c7 e2 25 f5 03 02 e7 f1 4c ac 09 a3 5d 78 f5 ea cc 85 49 18 82 62 e3 c0 28 02 ae a8 ef ee ed ae 08 83 80 bf 7c 06 70 02 ed 88 ac 82 39 11 31 73 49 92 18 2d dd 20 f2 e9 d5 db 59 db 79 7d fe f2 99 d3 81 7b 27 d0 1b 76 e0 09 08 96 52 78 04 33 12 72 3a b6 48 9f 82 a8 11 49 c4 af e2 35 65 67 84 d3 76 27 c7 5d 07 d1 37 61 df 26 94 91 6d e0 14 6d 98 cc 71 85 72 24 45 75 03 d6 de ee 2c 8d f4 8a 9f c5 91 60 71 68 54 6b 77 f6 76 bf ee ed ee 48 61 2b 3d 34 36 af e4 2a b6 8f 1a 62 07 5d f0 e6 ed 87 67 88 1b d1 35 4c 10 6f 45 ff 7c 3b fd 8c 3e 6b 73 c1 9e c7 71 07 c4 42 7a 0d 48 04 f4 ca a3 89 12 19 cc 40 4f a3 3d 51 4b 00 ae 94 58 50 74 c6 3c c0 f1 0d 22 e3 27 48 35 a4 08 a3 06 ac 03 f4 1b 3a 96 53 01 b3 98 c1 70 e0 fe 09 f8 3d 67 94 08 0c 8b 44 c5 14 97 5c a8 2a 2e 51 55 29 e7 7c 11 7b 5f d6 64 45 55 18 ba a5 d7 e1 c0 e9 48 13 77 ac c8 13 69 b4 fb 82 8a 8f 84 05 64 1a d2 b6 f3 2f 33 a7 29 af c1 23 c2 5b 40 9b 76 94 be d7 6a 5d d0 be f6 3d 43 87 eb b9 a3 2c c9 4c ba c9 a6 87 8d 26 fd a8 4d 0f 8d 49 b7 b7 a9 62 94 b4 ea ce 96 3d f8 e9 96 3d f8 4d 2c bb ff d3 2d bb ff 9b 58 76 8c 96 19 73 20 8e c2 cd 5d 6c 3a b6 36 59 a1 41 c4 05 09 43 ea 1b 11 58 0b 80 63 c1 c6 32 b0 0a 94 3a f1 0c 35 18 58 fa 06 eb c1 63 08 4f b9 52 d8 8c 72 c9 e7 8e 46 aa f8 a4 f3 85 7e 7d d8 b5 50 3c 86 35 85 05 ea 06 22 96 06 7b b8 39 cc d2 d0 85 2d 0d 7d 3a 23 69 28 24 8d 2c 4f b3 80 71 01 49 3a 0d 03 cf 4a 2a 79 c9 f9 f4 f2 0d 1c 77 07 dd d1 b0 3b 70 74 91 54 50 a6 0a a2 2b 70 f3 89 d7 e7 1e 0b 92 89 e7 51 ce c1 8f 51 f9 28 16 58 1f b1 fa 41 3b 90 e5 d8 4f 3d 5c 18 ac 8b a8 39 3b bc df 31 4a c9 28 c8 01 84 41 40 b9 24 5c 93 0d 2f 4a e4 64 a6 ac f3 70 8d 8d 33 25 52 21 52 bf 2b c2 7e 59 8c 1d ea ec 39 ca 42 ed 2e 41 76 f0 9b 24 ce c1 af b2 46 05 d8 01 06 d8 f0 81 0e b0 5f 64 c0 e8 67 18 d0 a0 fe 08 d5 47 03 86 0d ea 17 c8 7b c3 71 c1 20 99 02 8c 8a 94 45 85 ce 44 19 8a 86 fc 87 ac 88 4e 0a 58 d0 10 bb 1f 2c 23 ff 4b 03 86 59 84 49 e0 eb 3e 72 ab f7 7c 17 a6 f3 97 19 14 e6 1a da bd 24 42 25 75 d6 1c 61 e4 9c af 67 d8 1b b5 3b 5f 4d c3 73 de d7 2d 98 65 3c 3d 81 03 f0 16 d4 fb a2 56 4e cb 48 10 3c 90 a0 f6 89 30 46 36 a6 7b 9a 49 12 c4 cc 2c 34 ae ca 3b 3a cd c4 65 fb 16 a5 e8 99 3f fe 80 ca a4 1b d2 68 2e 16 70 0a 03 b3 7
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/bidsonline/style.css HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fancybox/jquery.fancybox-1.3.4.css HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fancybox/jquery.fancybox-1.3.4.pack.js HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fancybox/jquery.easing-1.3.pack.js HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/AC_OETags.js HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t_logo-b.png HTTP/1.1Host: twitter-badges.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/ShowAuction.js HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=BhbuJQWnqLpHKhC5uwyP2KH8Do34vnz1jW9DKFZB8_L5jkCL3HSxiC5FrWchCU_Abi-MQh-gCG4X7WbXPe4lVECKXZI1&t=638333973895133451 HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=rzkfFnVPFNqILIGRE_aCXAFFv0KgHguFS5RYIiRmZfQ1Y7x9fMjAfn8iEob8Cael1xHw3HXgA5Nzumi0f9lwPDqeMA01&t=638333973895133451 HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/ShowAuction.js HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=BhbuJQWnqLpHKhC5uwyP2KH8Do34vnz1jW9DKFZB8_L5jkCL3HSxiC5FrWchCU_Abi-MQh-gCG4X7WbXPe4lVECKXZI1&t=638333973895133451 HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t_logo-b.png HTTP/1.1Host: twitter-badges.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bol_logo.png HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/register.png HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/login.png HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /userfiles/image/btv-screen.jpg HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/video.jpg HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fancybox/jquery.fancybox-1.3.4.pack.js HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/AC_OETags.js HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fancybox/jquery.easing-1.3.pack.js HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=rzkfFnVPFNqILIGRE_aCXAFFv0KgHguFS5RYIiRmZfQ1Y7x9fMjAfn8iEob8Cael1xHw3HXgA5Nzumi0f9lwPDqeMA01&t=638333973895133451 HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/auctions.png HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/guarantee.png HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/delivery.png HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/content/Somersault-Shiraz-sm.jpg HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/content/bridgewater-mill-pinot-sm.jpg HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/content/Preece-chardonnay-sm.jpg HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/CallUs.png HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bol_logo.png HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/getflash.gif HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __utma=56734137.957244807.1728353839.1728353839.1728353839.1; __utmc=56734137; __utmz=56734137.1728353839.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=56734137.1.10.1728353839
Source: global trafficHTTP traffic detected: GET /images/offair.jpg HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __utma=56734137.957244807.1728353839.1728353839.1728353839.1; __utmc=56734137; __utmz=56734137.1728353839.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=56734137.1.10.1728353839
Source: global trafficHTTP traffic detected: GET /images/menucentre.gif HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __utma=56734137.957244807.1728353839.1728353839.1728353839.1; __utmc=56734137; __utmz=56734137.1728353839.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=56734137.1.10.1728353839
Source: global trafficHTTP traffic detected: GET /images/register.png HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/login.png HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/video.jpg HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/auctions.png HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/guarantee.png HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/delivery.png HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /userfiles/image/btv-screen.jpg HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/CallUs.png HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __utma=56734137.957244807.1728353839.1728353839.1728353839.1; __utmc=56734137; __utmz=56734137.1728353839.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=56734137.1.10.1728353839
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.bidsonline.tv/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __utma=56734137.957244807.1728353839.1728353839.1728353839.1; __utmc=56734137; __utmz=56734137.1728353839.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=56734137.1.10.1728353839
Source: global trafficHTTP traffic detected: GET /images/getflash.gif HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __utma=56734137.957244807.1728353839.1728353839.1728353839.1; __utmc=56734137; __utmz=56734137.1728353839.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=56734137.1.10.1728353839
Source: global trafficHTTP traffic detected: GET /images/menucentre.gif HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __utma=56734137.957244807.1728353839.1728353839.1728353839.1; __utmc=56734137; __utmz=56734137.1728353839.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=56734137.1.10.1728353839
Source: global trafficHTTP traffic detected: GET /images/offair.jpg HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __utma=56734137.957244807.1728353839.1728353839.1728353839.1; __utmc=56734137; __utmz=56734137.1728353839.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=56734137.1.10.1728353839
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.bidsonline.tvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __utma=56734137.957244807.1728353839.1728353839.1728353839.1; __utmc=56734137; __utmz=56734137.1728353839.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=56734137.1.10.1728353839
Source: global trafficDNS traffic detected: DNS query: www.bidsonline.tv
Source: global trafficDNS traffic detected: DNS query: twitter-badges.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Tue, 08 Oct 2024 02:17:19 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Tue, 08 Oct 2024 02:17:19 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Tue, 08 Oct 2024 02:17:19 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/35@10/152
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1948,i,550653106159733678,13402877363024548303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.bidsonline.tv"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1948,i,550653106159733678,13402877363024548303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.bidsonline.tv0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
s3-w.us-east-1.amazonaws.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
bidsonline.tv0%VirustotalBrowse
www.bidsonline.tv0%VirustotalBrowse
twitter-badges.s3.amazonaws.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://twitter-badges.s3.amazonaws.com/t_logo-b.png0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
s3-w.us-east-1.amazonaws.com
54.231.136.249
truefalseunknown
bidsonline.tv
13.75.235.30
truefalseunknown
www.google.com
142.250.184.196
truefalseunknown
twitter-badges.s3.amazonaws.com
unknown
unknownfalseunknown
www.bidsonline.tv
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
http://www.bidsonline.tv/scripts/ShowAuction.jsfalse
    unknown
    http://www.bidsonline.tv/images/offair.jpgfalse
      unknown
      http://www.bidsonline.tv/images/guarantee.pngfalse
        unknown
        http://www.bidsonline.tv/images/auctions.pngfalse
          unknown
          http://www.bidsonline.tv/favicon.icofalse
            unknown
            http://www.bidsonline.tv/scripts/AC_OETags.jsfalse
              unknown
              http://www.bidsonline.tv/images/bol_logo.pngfalse
                unknown
                http://www.bidsonline.tv/images/menucentre.giffalse
                  unknown
                  http://www.bidsonline.tv/fancybox/jquery.fancybox-1.3.4.cssfalse
                    unknown
                    http://twitter-badges.s3.amazonaws.com/t_logo-b.pngfalseunknown
                    http://www.bidsonline.tv/images/content/bridgewater-mill-pinot-sm.jpgfalse
                      unknown
                      http://www.bidsonline.tv/images/register.pngfalse
                        unknown
                        http://www.bidsonline.tv/images/login.pngfalse
                          unknown
                          http://www.bidsonline.tv/images/delivery.pngfalse
                            unknown
                            http://www.bidsonline.tv/userfiles/image/btv-screen.jpgfalse
                              unknown
                              http://www.bidsonline.tv/images/video.jpgfalse
                                unknown
                                http://www.bidsonline.tv/images/getflash.giffalse
                                  unknown
                                  http://www.bidsonline.tv/themes/bidsonline/style.cssfalse
                                    unknown
                                    http://www.bidsonline.tv/images/CallUs.pngfalse
                                      unknown
                                      http://www.bidsonline.tv/fancybox/jquery.fancybox-1.3.4.pack.jsfalse
                                        unknown
                                        http://www.bidsonline.tv/fancybox/jquery.easing-1.3.pack.jsfalse
                                          unknown
                                          http://www.bidsonline.tv/images/content/Somersault-Shiraz-sm.jpgfalse
                                            unknown
                                            http://www.bidsonline.tv/false
                                              unknown
                                              http://www.bidsonline.tv/WebResource.axd?d=rzkfFnVPFNqILIGRE_aCXAFFv0KgHguFS5RYIiRmZfQ1Y7x9fMjAfn8iEob8Cael1xHw3HXgA5Nzumi0f9lwPDqeMA01&t=638333973895133451false
                                                unknown
                                                http://www.bidsonline.tv/images/content/Preece-chardonnay-sm.jpgfalse
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  52.217.69.12
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  142.250.184.196
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.186.78
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  1.1.1.1
                                                  unknownAustralia
                                                  13335CLOUDFLARENETUSfalse
                                                  74.125.133.84
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  54.231.136.249
                                                  s3-w.us-east-1.amazonaws.comUnited States
                                                  16509AMAZON-02USfalse
                                                  142.250.186.106
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.181.238
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  142.250.185.142
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  13.75.235.30
                                                  bidsonline.tvUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  142.250.185.195
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  172.217.18.99
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.184.234
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  IP
                                                  192.168.2.16
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1528605
                                                  Start date and time:2024-10-08 04:16:48 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Sample URL:http://www.bidsonline.tv
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:13
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  Analysis Mode:stream
                                                  Analysis stop reason:Timeout
                                                  Detection:CLEAN
                                                  Classification:clean1.win@17/35@10/152
                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 172.217.18.99, 142.250.186.78, 74.125.133.84, 34.104.35.123, 142.250.184.234, 142.250.186.106, 142.250.181.238, 199.232.214.172
                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  InputOutput
                                                  URL: http://www.bidsonline.tv/ Model: jbxai
                                                  {
                                                  "brand":["bidsonlinetv"],
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"unknown",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "text":"Welcome to Bidsonline's live wine auction. We run live wine auctions every week. Our auctioneer starts the bidding at the recommended retail price and brings the price down until all cases are sold or the reserve is reached. Bidders just click the 'buy' button when they are happy with the price. If the price drops even further then they save more. Everyone pays the lowest price!",
                                                  "has_visible_qrcode":false}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 01:17:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2673
                                                  Entropy (8bit):3.985224186268823
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3044EDD496C82DD881DF67A6FD517F71
                                                  SHA1:801F3FB07801CDDDB67A21FE4DD66F9AAD9B1BC7
                                                  SHA-256:023EFF9ACAE2840FDD5DF01C014F8010D8B10B8B265B19056378A978364E7307
                                                  SHA-512:B8C137FFBCAEF8956044B4AE86729CD4A82C2F58177F961CD19C2880E4E4DC84F2296DBFB9562CE224A0FA4B3C151FDAF6D37C404623330F16D724A35D563310
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,......2(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY)............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 01:17:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2675
                                                  Entropy (8bit):4.000806104551699
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:95F3D4AE11794EFF1E0A76CF15C52420
                                                  SHA1:E735F9F1AA37907CA8FA629949376BED387B0F3B
                                                  SHA-256:C7FF89CCFCE536C32C192B435C41CBA660C6DB6BA1FB43F7B2F9CB7B4CFAF419
                                                  SHA-512:4C0F3379B2D4352E48BB3D024866988BD60746F5D611F3F9D7A937F20D8D84BE52F14310A0D387E001B6A73A1347C8ABCAEF8D547913E18E29B5EAA2A36DD2FB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....u.2(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY)............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2689
                                                  Entropy (8bit):4.008778432763352
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0129C6DA591285DB48128EA5C4559DFB
                                                  SHA1:3D6F5D67AD7C0833EFBDB1FB6F05093F0923F0DC
                                                  SHA-256:0A9F13DEFD5E5C9111C3F6C87D0A2CB0E8BC306A4EF5BD7A435D7E6086CA3060
                                                  SHA-512:5B985D106AFD3BD5BB26FB277BE3D78D3FB1DD9ACF2212B6BD933964AEB2F2FF9952320A6BBFD380CB43401046D01CBAFA222DFFAB506F5EC5E1EDD7B1E29CF4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 01:17:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9952707372888567
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DF2D8E3B632E3BDA1273DAE60EE838B2
                                                  SHA1:9395F0D13EFF758D27F645B9F0DC5D19A35148FC
                                                  SHA-256:24C644693BE5FD3CDCC50340892025F37E41A2EEB5160EC6B14282360977A6C3
                                                  SHA-512:89B1632E5BCBCDF6AEF6D00D55EBF24EAA1465827BC2579FFE838460CAEA857626FA165D3155FC4C123F5E5F138F78DE23A22BA0F303B2A428D980C7CE0BE2B1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....0.2(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY)............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 01:17:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9886906248317713
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:477BFDFA37AFFA11598CB1A52847D63A
                                                  SHA1:B8BA345EE87B0CCD69FDF097C1DCCEB71CD03C26
                                                  SHA-256:66EFEFD153F2AC56CB7A276AD8255262E44BBB6EF49E1B272173227E23599C8E
                                                  SHA-512:8ECF840C28C4A6628494EF2E43D56F99B869D14589896601052F8F4DA09368CC23D7924756254EABF2828A0516FA8BF170524AA8A048558B5A4DBE21FEC660B9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,......2(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY)............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 01:17:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):3.995163563339191
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:16D100B266A32B1E6D4D72A198C9BA8E
                                                  SHA1:CB04AAAB3DC6004AD23F5B3E92BF2C86501DE86B
                                                  SHA-256:DDA52A6A803435AF0A9BCA771167BE8BBFEFFC3E5F1AA63EDC2E27E16508D884
                                                  SHA-512:C7AD95D57C74996AF9D2E0C07362080A818B1E72B17BE5284DF98DC2E70939738686ACBA8C5950E3B4548B43A7301AB815373F250F20D507E64624E378653B89
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,......2(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY)............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 200 x 93, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):3582
                                                  Entropy (8bit):7.665920214782258
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:874DC4DC0AE3C1485DD5C37212FD12CD
                                                  SHA1:863C7DAF3266A39399311A24DC7390912F8F79E9
                                                  SHA-256:9E0676BDA76E2F026E94A09E1CF541F71D70055AC69471079DF6906D864A241E
                                                  SHA-512:B3C1E69116B2C26C1F9AA8162DB097699B72FC25941874A4CFE8FE75B4C77F97046D65CFA4473D1C68BDFE3608F8D979FA278BF545B24B87C15EB17C7235F018
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR.......]......-.\....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....PLTE.?...........qA.....p...TTT.......{ww..BBB....x%....S...........K......hhh....c.333...........8..D..Y.e......v .......m...c...............N......(....g2.......B...a.~0....t..J.C.......d.....X..h..f... .~P.@.....h..Z!..........O................H...-.!.._Y+..7....___.^..J....>....=..E..D..r.hcc...qmm.......................G..H...{.>..`..b!.H....#. .A.....o..C..I.q....IDATx.b..&. ....G..h.x. ...G..h.x. ...G..h.x. ...G..h.x. ...G..h.x. ...G....#...&d..H........@..z$. . .L`.)+.8`... 4.D..J..\...C..#.......4..!.,..2`... T.0...!..b........B.H.h.~...2srj+.ha...0{V....@..z$..G.....}UL...0=.j.i>`... T.dU...Hm. ....&i.g...X....@..x...G.jku.. ..K`.@....'...y. .P=...#.....F.1..`.(y#..TO......@......U.Nr......R.a...nKNF....d..qF...... r<..Z...`..)"R.n..g.u.hF.xP.xz:+.... .<..*|.!..5./.'..2....Gr.@..3..)..@.....A)9.Z#6E._..y..>..v..,OK..a.y$..3X.......i..$'.`.$%.Wl9c.>.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):1245
                                                  Entropy (8bit):5.462849750105637
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                                  SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                                  SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                                  SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:http://www.bidsonline.tv/images/content/Somersault-Shiraz-sm.jpg
                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                  Category:dropped
                                                  Size (bytes):15406
                                                  Entropy (8bit):3.6206784468295514
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F0923DE6BF6B8D82BDB2183176F19EC8
                                                  SHA1:3E0F3469C8FACC07A0CA8909F5AA3DF2CEC7FFD6
                                                  SHA-256:BDB2516E68F67AFBA64FFC34C226080F79D0902E89CF087B7DE720868BEF584F
                                                  SHA-512:699ACD5ACC91FE695E9591FC0CFA1557B416349DE2B92EB471D9A6C93897A3ED34A140B05EA7CAA35458B3473F0E637E245D8DF3C29531DB3C9790DAEEF8F81D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .............................2B.2B.2B.=K.............S_.+1A..5E..:I.S_.+.................>...>...>..5E..................KY.\1A...>..1@..GV.}.............>...>...>..8G......................M\.S/?...>...>..CR.c.........>...>...>..>N.........................FT.j/?...>..5E.........>...>..0@..Yk.+................BP.7F..S`.(LZ.J2B...>..Xh.1.....>...>..?N.Sa.7gr./............=K..>..1A..<J.3C...>..BS.M.....>..3B..]k.79H..q......)N\.Epp..7E.~.>...>...>...>...>..FS.M.....>...>..4C..7E.....MZ.`BP.`gr./9I..>...>...>...>...>.._k.+.....>...>...>..7F..Va._CQ.X>N.JX.79H..>...>...>...>..9G...........>...>...>...>...>..7E.7E..3D../?...>...>...>../?..KX.N.........>...>...>..:J..GT./?...>...>...>...>...>..1@..AN.b.............>...>...>..<K......KX.=;J.6E..4C..8H.;K.Rc...................>...>...>..<K...................................................>...>...>..<K...................................................>...>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19064), with CRLF, CR line terminators
                                                  Category:downloaded
                                                  Size (bytes):49700
                                                  Entropy (8bit):5.927624429211038
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C83E2D1912F07B0E26AF6CAE29558EF5
                                                  SHA1:31B75ED930484C150B52F86DE7C80B454FAD45FE
                                                  SHA-256:BDA1160E3E5F3C4FEF8B9C621FB5F6F69DD4EBAB94FF2C6F6AD0FE6734A1EA37
                                                  SHA-512:316729D13377D27CB215854AA8042DA01973D632F4699B7C59FD46FC77231601C2C5BDB2AB68515682F68ACE55FCA2914577A2B951C66DE1C3DD5CB0F25287E1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:http://www.bidsonline.tv/
                                                  Preview:..<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">..<HTML>...<HEAD>....<title>BidsOnline tv : Live dutch auctions for Wine - Jewellery - Designer Handbags</title>....<META http-equiv="Content-Type" content="text/html; charset=windows-1252">....<meta content="Microsoft Visual Studio .NET 7.1" name="GENERATOR">....<meta content="Visual Basic .NET 7.1" name="CODE_LANGUAGE">....<meta content="JavaScript" name="vs_defaultClientScript">....<meta content="http://schemas.microsoft.com/intellisense/ie5" name="vs_targetSchema">....<meta content="Bidsonline TV runs live jewellery, wine and electrical goods auctions. ....These auctions are simulcast, that is you will see a live autioneer or presenter whilst ....you bid in real time with other internet bidders. We run two types of auctions: English ....where the price rises and Dutch where the price falls and everybody pays the lowest price.....You will find in our jewellery auctions gold rings, diamond rings, gold necklaces, gold wat
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15624
                                                  Category:dropped
                                                  Size (bytes):5577
                                                  Entropy (8bit):7.962026736925153
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:66DED249AD94BF0F0A289CEC683E4247
                                                  SHA1:8BD0FC5AEE6B3C53197926DD3AB8B90BAC93E833
                                                  SHA-256:7C8FC5C3E2494341CA35FAE8745227FA4F32FB68D4B23B4E4863D4389EF38176
                                                  SHA-512:D7303AD24F664C3E9C5B33BFA57A6F3C7F2F9DC5733AB99D8F27AB3C474A99AAC1B5DEDE117768593C4701DA8B7FBC7EE34EC26F332B1751254F1D5E54F00C45
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........;{w.8...SP...e.v.Br.4.t..i:..N...d.....7........;}..3) ]]]]].|.....,.o.g...u.....d1.S..y.-.F....$..1....E.... .^|b.\..(..s.V.....<kVU.wp ...7.....,.-....:........G.?Y....5+R..%.....*Y.Q+.,."Jn-fe)..(a..xX..K..Z9.p.3v.r1..U.#k.......SAr6........E7q.I.yr...X..<+.......1...^.o@.,.......9<<..qA.......}.p...'....C..@.".x..Y/...T>{.Bw....4g.....-...Y1=.....p.Y.5n.....y..y......L.i.[.....VtA'.....4.......(.V....?...".J..Y......)_Z..l..?..?].*....d....x...r>%..ON.. ............rB.,...g."8..0A..6-hLg..%%.....?U<...c.G....M.>...D.6....q.-K^..2..~.}#...Q..o..Q.t.x..'..../+.*.yAV.;.#......+....-.X$..?....l.B.@s.....!.....O.A}...o...q2..rbL.......U\%.r.-e...e.U..f.*...$.......t..s+..[.. .>.....B..0K.....4.*k.-\.H...N.$...@t........A~.G..SX..>7W.".....4.SzM....._..x.c ,cw.......-....-..5v.q#V1.^.M...c2.S.....D....e.`+$o}...x..Gf...^.QS....Q... ..%........4.+6..VU.c.^.xL...q......j<%.....,N.......$.J..Mx:.f.wC..#.kX.m...'>..O.l~.T.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (3199)
                                                  Category:downloaded
                                                  Size (bytes):6717
                                                  Entropy (8bit):5.69290739105459
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DEF257DBB0AB805C4996FD8ABB1A6B49
                                                  SHA1:55D99C8D1E3E5867724A274DF57AD05E3168A5CC
                                                  SHA-256:9A7F76FDC1930049302DFF8D3CB5E6E0CBFCF8FEB6D1B1A06EF16A7445B05111
                                                  SHA-512:839FF0C6768895A10707B89A361E83C7F992BD252FE86A6419A75E30696ABC78B5F044BAA3BDF56A4440D64BFFD6325F384D98C27AC057C5543DF9A51CFC127A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:http://www.bidsonline.tv/fancybox/jquery.easing-1.3.pack.js
                                                  Preview:/*. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/. *. * Uses the built in easing capabilities added In jQuery 1.1. * to offer multiple easing options. *. * TERMS OF USE - jQuery Easing. * . * Open source under the BSD License. . * . * Copyright . 2008 George McGinley Smith. * All rights reserved.. * . * Redistribution and use in source and binary forms, with or without modification, . * are permitted provided that the following conditions are met:. * . * Redistributions of source code must retain the above copyright notice, this list of . * conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice, this list . * of conditions and the following disclaimer in the documentation and/or other materials . * provided with the distribution.. * . * Neither the name of the author nor the names of contributors may be used to endorse . * or promote products derived from this software without specific prior written permis
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 9666
                                                  Category:dropped
                                                  Size (bytes):2500
                                                  Entropy (8bit):7.923771876582128
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8FD457C9BED01FB17D61252A0A6F9089
                                                  SHA1:BFFE5CFF2A82579047914E1FD2BFAB50F8403266
                                                  SHA-256:9CE42D307084DC613413A22CE2A06B166A346D13F6A189C274B3FC14DEF5A072
                                                  SHA-512:7A0DAC2AD628FE479DAA4C676BAC7DC80A6959CCEF106C1CF7BAA6DB5689EB52B205A31FCD034373DD7FFFB43340E7EEAF9145FC87BD73228B8D66B79AB602E0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........Zyo.:..;.......Fl....M.oz..^h.......h[.,iI....K.u.i......-.3.........yH...dC.|...q.O....O=xOW0t..v.X..Y..H..Y...%6.U.gq.a.|!.^.F..Q.?.a..S.....%.....L...]x...I..b..(..........|.p...9.1sI..-. ....Y.y}...{'..v....Rx.3.r:.H....I..5eg..v'.]..7a.&..m..m..q.r$Eu....,...`qhTkw.v....Ha+=46..*...b.]...g...5L.oE.|;..>ks...q..Bz.H.......@O.=QK...XPt.<...".'H5........:.S....p....=g....D...\.*.QU).|.{_.dEU.......H.w...i.......d.../3.)..#.[@.v...j]..=C..,.L....&..M..I...b....=..=.M,...-...Xv...s ...]l:.6Y.A...C...X..c..2...:..5.X....c.O.R.r..F....~}.P<.5...."..{.9...-.}:#i($.,O..q.I:...J*y......w...;pt.TP...+p........Q...Q.(.X...A;...O=\....9;..1J.(...A@.$\../J.d...p..3%R!R.+.~Y....9.B..Av.$....F........._d..g.....G......{.q. .....E..D.......N.X....,#.K..Y.I..>r..|........$B%u..a.g...;_M.s..-.e<=.......VN.H.<....0F6.{.I...,4..;:..e....?.....h..p...r......n#w.\....i...).7_..#............`...r./..[...F.K..ysT98..pe..O......D.A..bxM>.......0..r.=...[
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 93 x 40, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):1595
                                                  Entropy (8bit):7.660254237354716
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DFF624ED12EFA46E96D2FF1150300309
                                                  SHA1:C082D004F68D768187A770862466620AF238B50B
                                                  SHA-256:5CE46FC1BFDAC171D64DF1DC7F1A696307E4F9D00B55DB3A1201B1D0C7AFCD23
                                                  SHA-512:800D79776174BFC7FD7729AC63026579C3EAA047B9DBC7D1F46EF52C88C21D0DF9477CAA30761A64371F5DDF4A11271317AF99B4D6602A0FF5DF146A97BBAD5F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...]...(......@......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....PLTE...+............D....o........y........................................................................{..........E.............................................................................................................IFF...wtt.......TRRkii`]].......................T..............................................u.............................(...l..9...AIDATx.b.%.. .....@.5. .hk:@...t.......D[.............@.M......t...kz:[..&......n...S.l..D(1. .p.^....'.II........M....t...aza....#..{..%....N.gs.r..p3YQb:@..Lw.f..;ii ....r.bd..cW+......5...7 ....=.LY.B.Z.Q.FR.I.......j.".....,?.....H;..r....:Sb:@.AM.s.p..mm ...egd...dWcv)..t......n.!.v.+....!#........l(%.....te..^H.++....E.]L-....2. ....)K...)*.S..W..V.....u...?En.. ..,.\\.@..cL....3.w....t.....%..a.js.03...q.().iH@M.......... ~l``l.?g...Xt`..x .....r.x. U...K.f.R.$i...)..e+.......7Y..A..!.@K...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (752)
                                                  Category:downloaded
                                                  Size (bytes):15624
                                                  Entropy (8bit):5.399232175118138
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8BC36A08C46719377528D962966CE37C
                                                  SHA1:CAEB31E930068CE5820B239D44D8415F95957138
                                                  SHA-256:D84BAC3710C2842DC8D5D5AE6E324007443CBD8AE26B909DD89BC2BDC31C8561
                                                  SHA-512:EB21D96F38B709F8F65609604B5EB99AFE2C6B0B682BC4EA85423EE5784FD36D08A35B7A7C14390D634A35BFDCA812DB2236D2D9FD1DB8D0F9B9F8C4C56CFDDE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:http://www.bidsonline.tv/fancybox/jquery.fancybox-1.3.4.pack.js
                                                  Preview:/*. * FancyBox - jQuery Plugin. * Simple and fancy lightbox alternative. *. * Examples and documentation at: http://fancybox.net. * . * Copyright (c) 2008 - 2010 Janis Skarnelis. * That said, it is hardly a one-person project. Many people have submitted bugs, code, and offered their advice freely. Their support is greatly appreciated.. * . * Version: 1.3.4 (11/11/2010). * Requires: jQuery v1.3+. *. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. */..;(function(b){var m,t,u,f,D,j,E,n,z,A,q=0,e={},o=[],p=0,d={},l=[],G=null,v=new Image,J=/\.(jpg|gif|png|bmp|jpeg)(.*)?$/i,W=/[^\.]\.(swf)\s*$/i,K,L=1,y=0,s="",r,i,h=false,B=b.extend(b("<div/>")[0],{prop:0}),M=b.browser.msie&&b.browser.version<7&&!window.XMLHttpRequest,N=function(){t.hide();v.onerror=v.onload=null;G&&G.abort();m.empty()},O=function(){if(false===e.onError(o,q,e)){t.hide();h=false}else{e.titleShow=false;e.width="auto";e.height="au
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):2122
                                                  Entropy (8bit):7.423545407875404
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:05DA34F2EE296CF14C2BA5068BD53437
                                                  SHA1:357BE5018B84F662BB00F7A40C959D5D62E4AE3E
                                                  SHA-256:B71B87890879F43802EA9C970A0198847C9CBF0BF78C99C5BDAA842519F3488B
                                                  SHA-512:CBA8CFE619D906942FACF93F75F05CC5B784A44DA02BC1B6F0125A92EE13C628FA4B1600C340DF996E14182067DBC56AADC96CC32B85A711F6607125DAEFAA47
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...$...$.............tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:F77F117407206811AD26D1F9FB271BE0" xmpMM:DocumentID="xmp.did:13A5D29ACCCA11DF948AC71C3BA0292E" xmpMM:InstanceID="xmp.iid:13A5D299CCCA11DF948AC71C3BA0292E" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC7F1174072068118E3793D54EDCDA3F" stRef:documentID="xmp.did:F77F117407206811AD26D1F9FB271BE0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...n...zIDATx..Kl.U...y...c.q\.FM.i"(.*/...".H.!..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 200 x 90, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):6263
                                                  Entropy (8bit):7.845352405823653
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1D030A53637BD95492392E1B3E8C3F1A
                                                  SHA1:96EA28BA126BDE590379C46AACD8A0A6FBFAD1C5
                                                  SHA-256:0721C68AD0C858DDBF288FF1E143F4B013F9ABDE50187CB42B14B406571EBB8D
                                                  SHA-512:E2AD2E4FB4C5F78EE2951EDFB5F4C77EDC35E4C3BCB9A953CB0E01D89F545A3C82FB3702246CAC6731ABDD5507F8CD8418A1F2E64C36A0B28FD84CA3F35FCCD1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR.......Z......(......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....PLTEhcc+,2...MMP..............zww.....................................................................................................65;XX[......... #,...jjm{{~....................................................................................~..........DDF.............=>A@>H $...qmm...............................................qqu...................^^`cbi..._`e..->...}IDATx.bp.&. ....G..h.x. ...G..h.x. ...G..h.x. ...G..h.x. ...G..h.x. ...G..h.x. ..z$K\<;i.x. ..z$...3......%.b..Z..NT..@.1......&.l..(.E..P..M..Q*z. ....";;[<.....G.8.h....b...@o.g...f.g.e6.#.$.....=Be..@p...I......"Xyx....y..t#"..|.SS....r......j..{.....%.,.........(....((....Z)@/.p..l@~2...h..#"*.K.#....l.|./.%.5tuYY.X@..0....O$.,,LS..L.}..I.&.#.@.i..BRY..r...1..R+....jQH....s....@..=.$....fp.E...j.DD.x.F{....FDD..9....X.8E.......81.......n ..%.p....>.F.......p&..9".^@.........P.de...k..kh...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 6717
                                                  Category:dropped
                                                  Size (bytes):2197
                                                  Entropy (8bit):7.898503666269815
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6180DA120EAB05828C7C28E1C3E6BC18
                                                  SHA1:F55CB9AFE9B7A4D81E0E9A3AC063A7B8CD73F38A
                                                  SHA-256:78C414CBD95313DCE19D1BB2124B3B115C191DCCD57B58D5EEF57AF5A9878DE5
                                                  SHA-512:91081A8642A338CBD96A4C1773C949DBFE865B8E67E3D7B14123C1801DF28CE281E024698DC3ADEE479362649447115D0DF905C952ACC0DA447E8EC3752C7C96
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........X.n.Z....8.J+..!8u...V.&.....n.mr%..6....Is..h_c.lg....o.Zi.U+5>>3..7....R.#U..CJ.G.;..L.*..:.1..+.4.z....8.7..)_...B.....1JhB..q........D........G..H..*........".3?.."8.....*..............h.....$...$.<.DR.V..|....I..........?Ic.....0.Rr....>.k...j.9...iB.{....I=?a.?N.+..H.PT`E.w.~...I./..<.,.c....,B.......ubJ".C~..Eqx.rl.0^.$.....o.x>W..-(;..,...Jn.k.0(.9@.1.qx..B. d ..6?!s@B..-...T...t.......*iQp....x.....*?H....B7].9.1)p.!X...Fc.'.z.6?&.Z*a}.}..`t...EJ.......gS.....q....b.x..4.`....`.2.. .4....=G&`.H..{../z(...M.A>.V....M.$e...a.kpf_i.N`=4.....%..`.Ig0.6....\.z].....n.6..=.._5."......q.OCS...5.q9.....L.o..%....F.\".B....K..7{ ...ap.#..nv.`G;5z.}...v..A>..5.6:..f.....`B`u]...4.R..@.......u..z...K.......lT{..U....a....z^u@C...5.;.,8..I..4.ZZ.Z...8...j..9T)|G.8..../.:.?ktj.=.s..A..n..G..[-..X.. ..........#....}...hh....'~...O.B..\Q.A......k.F=.YH..B.}...i(...u....1.R..|_?...z........K....`x....J..#^>.........?\b.....(...%,c.>\...J~~
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 286 x 64, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):5097
                                                  Entropy (8bit):7.815138177783246
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:07C02DB801A744A48BA2C07F8500652B
                                                  SHA1:87DF1C12F3E8A038933C1B331D0F0D87D112F253
                                                  SHA-256:69183874A7268C3AEE96AF01592FCBCF27C8C34744A3FF2DF5122C31435F0C08
                                                  SHA-512:34A25E15BCBA50E3F7F83017572599BF4F33DD65FF17EE7FF3C845E955679876369F1D378BF3E4017634E790D3AA608711293E01FBBD09368CEB4C3F43C36239
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:http://www.bidsonline.tv/images/bol_logo.png
                                                  Preview:.PNG........IHDR.......@.............gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....PLTE.....h....:)......6%..X..L.-............ .=-.$-.+.%...#.....).-..0..3".@0.8(....$.#,...(..>......WI.....RY.ma.J;.z................KR....z.....<+....Y`.......cV.)..8........<,.......v{.....jp......z.CK....bi.....................7'......3;.xm...,5.$..........9A....sh.........?G.<.........pv........~t.............................t.................+b.U....IDATx.b...x.@.1...>..@...........B..A.......c.n..R..0.n...A.<..U..)q.Fv......|.c.......W..>... .._..9...yz.......c..h.....Wx......g....X.... L=Y^B.j^.f.j,.6N.......|.Sf$-.o&../b..-$.0.....AXs..;y.D..x......[..h............SB...... ..c.GH$<\..<Yq)Q.........S.."++ $.....2.n.....<1..~@*Y_..:......`'...`..`.Q.`C9...<.B"B...$...L..#."....#aQp..H{.t.. ..S.(.GIKG.&..-p..J.t....@..h............H...;. ..Y..*","*...'..v.@.....0U..8..1.h....4x...@...P..p..66.....jQD.Fa.<|D.A.z.a0..jQ...R.5...$x.T..@......)).hu.,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max compression, original size modulo 2^32 46274
                                                  Category:dropped
                                                  Size (bytes):17168
                                                  Entropy (8bit):7.989364903563379
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:01D5892E6E243B52998310C2925B9F3A
                                                  SHA1:58180151B6A6EE4AF73583A214B68EFB9E8844D4
                                                  SHA-256:7E90EFB4620A78E8869796D256BCDDBDE90B853C8C15C5CC116CB11D3D17BC4D
                                                  SHA-512:DE6CA9D539326C1D63A79E90A87D6A69676FC77A2955050B4C5299FAB12B87AF63C3D7F0789D10F4BE214E5C58D6271106A82944D276D5CA361B6D01F7A9F319
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...........}k{........m..i...`.@.....-.G..4$MB.........b.qYk.s.w...#it..."..t ..p.....xq.....;..7l..C1.....B....Q.}....9>..d..&~.....~...=_Z...0.{...w'<..e../..L..A..J.w.R.Jy......XZ..<.......<."....K?.~.xx~..AM.....MF.n.{-/h.p...._[.G.O...........h....>.&...YT..A'.l.........vEY..%..xm4.\..q..0}.i.g.. -T.{txt...... .b....v.W........E.5.~i.O~.._.-.A.I{...kc9.s!....J.y.Z}..@..zA.........Z.....Wh.v..s......,h?Za.p..v......U.....6..n..xq...E...M........zSU..."HCC...i..T*..f....g...lf.<k .@.....&n..'...../.+!....3.C...t<..p\...`F..C...t..t. C.RU/.)............_.4/(s........4.[. .........C...x+..A..x.k.i4.2.....5#s.1....m..[.].......6.N....X...dms.._...\...P.2.|....a~..v...@`....t.-F.(.Fl....k..-...>...2....2T.......[...e....eB.s)...IP..~.q0.}...M.Y.p....\g..,...x..^...I*.r.....R.a..x.rqI.H..O..Q...............kb,y*w...N.;J...p>.^..z....:....n B `.6....m...Q....L5.......W2.z^.h.).c...-...H|.-aPK_0n.L..|..b..uKv...6=/..6[.x.Dk.R.X..A.h.A.0. ...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):8852
                                                  Entropy (8bit):5.288802729227267
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4638CE99EF00CF62BFB22D230F9924B8
                                                  SHA1:DC79D46238A7DD0A7B63F640BCE08AE52AF73B36
                                                  SHA-256:B16DC95BB0DEE2BE9A35DD088B2624C26B574A51611CF64AA9F04E9464E054A9
                                                  SHA-512:6D60062DA7E85773769C53D7DF9B0D4D3EB28B7D7E9B985B207A7F7591105E4F4AAD50E0B4679C8DB28126088B4CB0EAF021836CA94EE578AFC75057E8A4B561
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:http://www.bidsonline.tv/fancybox/jquery.fancybox-1.3.4.css
                                                  Preview:/*.. * FancyBox - jQuery Plugin.. * Simple and fancy lightbox alternative.. *.. * Examples and documentation at: http://fancybox.net.. * .. * Copyright (c) 2008 - 2010 Janis Skarnelis.. * That said, it is hardly a one-person project. Many people have submitted bugs, code, and offered their advice freely. Their support is greatly appreciated... * .. * Version: 1.3.4 (11/11/2010).. * Requires: jQuery v1.3+.. *.. * Dual licensed under the MIT and GPL licenses:.. * http://www.opensource.org/licenses/mit-license.php.. * http://www.gnu.org/licenses/gpl.html.. */....#fancybox-loading {...position: fixed;...top: 50%;...left: 50%;...width: 40px;...height: 40px;...margin-top: -20px;...margin-left: -20px;...cursor: pointer;...overflow: hidden;...z-index: 1104;...display: none;..}....#fancybox-loading div {...position: absolute;...top: 0;...left: 0;...width: 40px;...height: 480px;...background-image: url('fancybox.png');..}....#fancybox-overlay {...position: absolute;...top: 0;...left: 0;...wi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 147x120, components 3
                                                  Category:downloaded
                                                  Size (bytes):11509
                                                  Entropy (8bit):7.943507777472499
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:49BA4FBC22C7262F9F364F3CCDB73CA2
                                                  SHA1:C7C1102828A3409B5F21917E4CF2E9212A2745F9
                                                  SHA-256:BD42FD156DEE0BB790B87959B9DA9D541E078B78854B6AEF6B05C4B47DD77844
                                                  SHA-512:E20B39769A35A25DD9D79441951E699AE266B44DC1F54EEB0CC07DA489455A3BE0016D2F3337B757274BFB3F555544106564B5C624F0C8EA486276EC01C296F9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:http://www.bidsonline.tv/images/video.jpg
                                                  Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................x..................................................................................................!...1".A2#..a.Qq..BR.3C$%......................!.1..A.Qa..q."2....#..R.3...Bb$............?.....".D8.q..!.C....".D8.q..!.C....".D8.q..!.C....".D8.q..!.N)..X..VF._]^)..y.D @.$O...*w....n|.=.c..UTDU."...y.^Z..J....m[Z.........h.,W.R....t.Y......|.=...sz*.p.Y`......u%..O.y{..C.M....W..2?..>......oO.ND}........$.m.Iy.l.p.......l.........K1sn.W.2.. ..\6../H...L!}...TM..*T..yi..!.C....".D8.q.......2........aklh......8.a.XZ..^......H.....Qg.SZnM__i..,..E.x.....0.<z.}.!.|.....\.>F....9.....:Im.d.l.....G.F9....k...5.QS.S."....65...~.....s.b]..k<...7[.WO....H..Z.[^.R....M.wF.....z5d\.U..f.....{... 2..tP..4...F..E.u~u\..p"._.K#....H../.*..A...L.....jW.E...6..\E.......1...6Mcd._.ZbI^0.#
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:GIF image data, version 89a, 93 x 37
                                                  Category:dropped
                                                  Size (bytes):2272
                                                  Entropy (8bit):7.640880266580922
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D8657000EE74D49175B16DAE74A9A90F
                                                  SHA1:559EFD7948BE059E86B6E2CC3398C6C7D3F2812B
                                                  SHA-256:B3EAA42814EA3CC301345AC7E4D131A1A388AC9404C91FD69D0E7232B89E8666
                                                  SHA-512:90D23FB1FA02C3E22BDC720ECE41F72912C404F4D4493F803DBD53CCBA77F96BA8C1F97C7C19EB587FC806F4F29C9D12A3503AEDD67BE4BD15100DE3C30C43AB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:GIF89a].%.............PPP........qqq...555.NP.eq......l...............:Q...........%/.Ig.{.........t........................................................................................u.....................................@9............|...........................08......g...................................................-L......~{..............................xj}..........!.......,....].%.....f............Mc.<........................qQQsPKM..f.fh....h..f.#.-Mi...M.#^f5-<8&#!..<.#.l9g.g<....^T.T[6Y....<..g.<[sp.f....UbP.L.al.....A..2....`...u..x.......l......^L...l..0+.4.!..8A.&.3..A..\D..p..!....g+'..3p..3.G..2.......#:X...F.... X@#"-M9.Z..s.H..ON4.p.-?qo..8.d....2L..#.......1....@Z(..a..'.........fx....M.>'.<83.I.*1.J.s....e*.F.B.....@.!...&5..X0.....6(.Rc....j....3h..l. ...'6.1r....n.$5..@.D.....X...W,...#....H.........5L`...)........#......RI.C....;.!..O.w..G.c.,.......`........t........KVa...8(....,.../`.A.0..C%.x1.A>...."..@... ..<...~....D$....6..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 110 x 40, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):1441
                                                  Entropy (8bit):7.6051785989014835
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1F91B9AE976716FC0C183B98794C56C0
                                                  SHA1:B81372B61F68BA53CBE1ED22E2D9D9514F1BBCAF
                                                  SHA-256:4E609F9292D77B13439A032BD26D24B452FF4EAB2DD1336E5F3BCEB7703CCA85
                                                  SHA-512:55AD152E3CC9133188FBC82233E70ACDE72DDBB05BDD1F83A73DD3A9743CCA04A65E7F16177E648D0E49EB6D8BDD5ECF4127097605B22F9EF14866D8AEBA8F9E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:http://www.bidsonline.tv/images/login.png
                                                  Preview:.PNG........IHDR...n...(.....(.?.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......qc$.....`]]..*}o.RJ)..J..8...xqU..J.9..1.......J..*......j^%...........................J....H.....'...........I.......8..........MD%.....J.............ve]>.=jbD..............................,...............unQ..........._U6....n.^R".s....wttIFF..J.....TRR.......kii........r2..........|b...|........s..........WN..{n...phJ..I.....6..A............... .'........IDATx.b.+.. ..Z..@t.. ..l.@..X.j#....#b.J+.....:.k17.:fW.1k..Y..@..T.8.5"5X@...6... .uvb....`.X..\hb.@..........(..........:U.|.m*.`....-.i`.@........(..5...Z&--'.I.....f....oz..I...@....Eh`.@....a.Z....d..l.w-..u.........,.I@f...2qqE.D.[..@H.ih.|..L........:...^^.{H..-cf...A`...".......3.,.....u.......F.....LMi.......sJ....... .9[. ......c..P....)....@.!..l@.8995..)Vf.".x...R...S....._Q..R.......r.Zm)......L^.......J...x0HQ....2H.@.... .a..(.....$....sBR.....F.H....J"X..C.!..."....c@F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 200 x 90, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):7266
                                                  Entropy (8bit):7.85604875236029
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3FB9065587BF42D8240170596FE74E6D
                                                  SHA1:CB8A8B20419F7C03A4BB625E8043F87F0998E0B1
                                                  SHA-256:E71A883C929F184146AEED337A9C3BFCCE4EB2461B318156D02BA6A421D4DDFE
                                                  SHA-512:3EF3192E16A63A64522B0B3CE08A05770F3FB2AB90C08A21A60F5E4300D231C7C3330FB5E7EABDD424D0FE894A33348C3481538912B0434C65572EA23FC1E9CB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR.......Z......(......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....PLTE.................................n....Y....8...vO.c.E..U...V.v.....................t....u../...........r....e.f.....qmm.K..|...........f.................T..............|ww.................u.......`................|.@..........................................................................................}G.p_.....y...hcc.......Q....~.....{on......hIDATx.b`&..&.CY.P<x.@.1..8....y...."........,..!....K..D.#v9...@.0.*fqj...!....L. ..z$#>.3...h..WF..L.7..,X.,...G....G..Y....;.,.9.L..@7.!.9.?)...[....I... .1b....}.T.&....il.o*[..M.g.]..&...j....1.....#....#.1....n@.i...67?..j.....nj.i.......h..<...@.a....?..f.jJl.g.....wp..+..........f..sB~E.g.j. ..@....s4/w..lE~P:...@..7G6..@...[..4..........w...t.`(.....G..m..u.l..u.5u.E..-mRuE...a.8F> ..;8.AV.NW75=r.x. ..{$99:.[C\.N...F"P..t.4@......H@.Q^.?...(..n.x. ....pp.m...-!"R.......^.`J_DXB...M.P....g
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (820)
                                                  Category:dropped
                                                  Size (bytes):78601
                                                  Entropy (8bit):5.385907842723292
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:73A9C334C5CA71D70D092B42064F6476
                                                  SHA1:B75990598EE8D3895448ED9D08726AF63109F842
                                                  SHA-256:517364F2D45162FB5037437B5B6CB953D00D9B2B3B79BA87D9FE57EA6EE6070C
                                                  SHA-512:B5C7B19A6D0F05CFA33A7F54C1B8075698D922578429789FD4C0A4CE035F563857283C7062E9AB08EC61679B486971F3D83A44135E217E3167E49FADA5A1520A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*!. * jQuery JavaScript Library v1.4.4. * http://jquery.com/. *. * Copyright 2010, John Resig. * Dual licensed under the MIT or GPL Version 2 licenses.. * http://jquery.org/license. *. * Includes Sizzle.js. * http://sizzlejs.com/. * Copyright 2010, The Dojo Foundation. * Released under the MIT, BSD, and GPL Licenses.. *. * Date: Thu Nov 11 19:04:53 2010 -0500. */.(function(E,B){function ka(a,b,d){if(d===B&&a.nodeType===1){d=a.getAttribute("data-"+b);if(typeof d==="string"){try{d=d==="true"?true:d==="false"?false:d==="null"?null:!c.isNaN(d)?parseFloat(d):Ja.test(d)?c.parseJSON(d):d}catch(e){}c.data(a,b,d)}else d=B}return d}function U(){return false}function ca(){return true}function la(a,b,d){d[0].type=a;return c.event.handle.apply(b,d)}function Ka(a){var b,d,e,f,h,l,k,o,x,r,A,C=[];f=[];h=c.data(this,this.nodeType?"events":"__events__");if(typeof h==="function")h=.h.events;if(!(a.liveFired===this||!h||!h.live||a.button&&a.type==="click")){if(a.namespace)A=RegExp("(^|\\.)"+a.namespace.s
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 400x264, components 3
                                                  Category:dropped
                                                  Size (bytes):38481
                                                  Entropy (8bit):7.972476842384776
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E45A62AA17F0BAB843CFC53945B057E8
                                                  SHA1:904AC64104C9D37C164D45AF47E0CEAC2024AF2D
                                                  SHA-256:4ED11CB1CD552C12A25A85344C457EF5F5E8FB3963D7BBFCA5B527A1A29654D8
                                                  SHA-512:D32500A770DF2E5D185D2D65548431367CB57938AA16C97428D5F4FA6A4EFEB0A08338207A4C147CCED30E6CEFB2F704AFC3379E6E1C9F1406AF47D4E072FE46
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:......JFIF.....d.d......Ducky.......P......Adobe.d................................................................................................................................................................................................................................................!...1AQa"..q.......2.#.BR......&V...b..3c..$..%F'GW..rCSs.4DTdteu.7...EU.6.5........................!1..A.Qaq2......"r......BRb#.3$4..CS%..............?..}..rE...z..D.U.....Q.....Y..T.4]......_A..."n.EK.D.c... .......;..K. .....q..~>z_A....E.....]7....=t?...y..&...w>..+..M. .P.$...~.i......./.....z.Ju...G....joA..6.........@.5s../....B..sr.?..j.A...C..}?..................7q2...|j.A...;.........4.....w|.....u..........C.:..up....C.:..up.:.ys..`.P..W..7.....@g..~..;...u.........PS..d..8..f=.....+../...E..=..q.......@g-o.......r.~.^.;>...m........PP.J.......P.....^.;>..H....iz?.k.B......./_..E....U.iz...((.}.\..gz...((....K..k.B....W........S.ey..z(4......;...k..N.45.<~..?..G..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 234 x 127, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):5244
                                                  Entropy (8bit):7.800857279263688
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A4DF09B8055098DC1A35279D18DC4679
                                                  SHA1:0D35C196C5804A1FB28061C86EFCEAF8F17DEB6D
                                                  SHA-256:08BCB542C99955EF000B14ABDBFB56C7FA3408FDD6095CD68ED022C106470870
                                                  SHA-512:CE0EFC6703F8BCC24F5361F61E92D1E63F75E69109418462C49039EC7898EDB10E14F49268C14921569CB0762FFB6B9913934C575BB40601276B311574798ED4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:http://www.bidsonline.tv/images/CallUs.png
                                                  Preview:.PNG........IHDR...................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....PLTE........5......E....VI..~...&...........{..G:.............2$....$..dX....-..rh..............n....0!....7?.........!...............4&..Y.).....;,.......}t...........`.ma....]Q....NA.Q.%...........(..................&....*...f.6(..t.%..?1.#...$....$....$-.ae...........&.......... .U[...\b.*2.qv.GM.....ip.......ci....@H.NU...........w}....#..+....'...........IDATx.bp.1. ..F.W..h.y. ..^.... ..^M... ..^M... ..^M... ..^.... ..^.... .F.W..h.y. .F.W..h.y. ....Q..^..d(....f.g....!.`...Ptw.-..^.. d...Vf(.........j.~^...P.*@.!y5......P1....\^..-..H..^.. $...bW...px5..]..x(z. ..x..=/.B..WC..D..5..W...=....U.{wy.^..{.B..r....B-......322t.3..t.{......Ey.E......k.....lJ.@..L.y..M........(...l.5....4.....4....@#...4....@#...4....@`.&....@`.....@`.&....@`.F....@`.....@`.&....@#h.. .F.W..h.y. .F.W..h.y. .F.W..h......U..f.N.:....W5.@..]...^P.R\.C......PP)1...U....W
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):20794
                                                  Entropy (8bit):4.7756672157617
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EAC91542A05209478107C4A3725CE29C
                                                  SHA1:2987E7C40CE780293B3CDD39C4AD491F471BCCEE
                                                  SHA-256:0BA2F6756001669BDF934F9D79E8FD1CCF2028130C33A0510279581EC9DFD73A
                                                  SHA-512:E3E3F518778727A24566424D23F213DEFB4042ABAF0C84CB90DA429270D33DF52ACFD537E64608E8BF5FF32E2BCE29EDE55DC0BC82CEC1D1F4CC3A16FC6A83AD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:http://www.bidsonline.tv/WebResource.axd?d=BhbuJQWnqLpHKhC5uwyP2KH8Do34vnz1jW9DKFZB8_L5jkCL3HSxiC5FrWchCU_Abi-MQh-gCG4X7WbXPe4lVECKXZI1&t=638333973895133451
                                                  Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 120x340, components 3
                                                  Category:dropped
                                                  Size (bytes):16280
                                                  Entropy (8bit):7.938665057260409
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B1D7FE4617011A9A9125DF48502CB52C
                                                  SHA1:900C5D65E38D1B2138987A664EF139B9F2256C21
                                                  SHA-256:D5037CE98F1DA665475B7776F62A49E9E4918AFDBFA273755330634C89466B19
                                                  SHA-512:8D4D22E9CE3604D54EB01A746D13E95BAF8C40BBCFA1D93C3D6CBD8C25544224114AA9CE4ACEFA9FA54AD41680910AD38801BCC10F1778A491A5151087C4EAC4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:......JFIF.....d.d......Ducky.......P.....&Adobe.d................k......,"..?.............................................................................................................................................T.x............................................................................................. 0.!1.P2..34@A"B.#5&.......................!.1A...Q."2aq..B#..0..Rb .r...3...CSs4tP.....c..$D5.V..................0..!. 1@..`"PAaq2Q........................!1A.Qa q0........P.@.................6bvP. ...........[..$.d...........i..NlZ.......u.yZ.v.x..|.q.@..zkK..Z?h.*.......r.6..>...nd.....t.-..#i...9...A..<.....qsz.iW.d.g.......>......G...,.? .sv..Z..nV.m5..4.)...G*'.........sT..#....f7.lK.....f=.^.M..9.L.&..IKl.m..QT.+......g.C...j..9..}...%....r.G..pP7...t..4c.#..w....../..\.;Z.J...G.N^....R......V...7&.U7...a...m....M..X.....Em+.+%.....o....z.e}[.F.......Cj.zs..9.i..N.up....SJ.u.......6../..+.KG<{nw......f.z@...*...e.G....%..e;......a.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:GIF image data, version 89a, 9 x 40
                                                  Category:dropped
                                                  Size (bytes):138
                                                  Entropy (8bit):5.550514165538024
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:10966860D625FAA901F8CC7B387F0060
                                                  SHA1:C9E53360703D17EAEF7A1332431BA888017F109B
                                                  SHA-256:72586BFCF05F60B1B41F5AF311832790D9A7839B5790F12FA5448846CD96D4FB
                                                  SHA-512:A9B5A41F4958579046ECB109A587B9D4CF3B3496649720488B1771EF3324A738C54FCB5C4E57E3BCCCB75B6CEC6E7471BB428AFC1600632242FA6A3EFCC38FC4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:GIF89a..(.....%..lq....'/..................... ............!.......,......(...7..9......".#`.h..l.p,.tm.x..|...`PA,...d..l6..h.@.V#.;
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):21547
                                                  Entropy (8bit):4.560999847948812
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B1D9AA8D7E88DB4E7E9F10503145B60D
                                                  SHA1:E7F909633AFBC92A54F2008B5EF18D8C283D1057
                                                  SHA-256:AEAA9E7C8C70D2CE5431CFDF5387E4A96FD55FF14FADD4420CF7CFE6ADF01AA1
                                                  SHA-512:1E863225D62ABEEEB891D7DEB01C81C88ED4BC79B86967E6FA6E1F5B24EB2E41B1024B7F16FD3717E4F250A5ECDC5A16823701A57C50A8537929B7C86E5008AE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:http://www.bidsonline.tv/WebResource.axd?d=rzkfFnVPFNqILIGRE_aCXAFFv0KgHguFS5RYIiRmZfQ1Y7x9fMjAfn8iEob8Cael1xHw3HXgA5Nzumi0f9lwPDqeMA01&t=638333973895133451
                                                  Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {.. var i;.. for (i = 0; i < validators.length; i++) {.. if (!validators[i].isvalid) {.. return
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):9666
                                                  Entropy (8bit):5.125080152754556
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B3E32372DFF720EA105B338CB06A8796
                                                  SHA1:391794289A3C75D258CBB6FE1A70BF15164957E2
                                                  SHA-256:71573D822086F06E8BCB4C1F95455C19F1AFEA621359EBBCEA8B60358CBFC5C5
                                                  SHA-512:8510691C575C4F19975288B4A65C15B1A417098F9B0317EE74E2EEB8E891773CB19529101274B16D4CA441F54B4C15F2D8D99441FD84F5895913740868D33F5E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:http://www.bidsonline.tv/scripts/AC_OETags.js
                                                  Preview:// Flash Player Version Detection - Rev 1.6..// Detect Client Browser type..// Copyright(c) 2005-2006 Adobe Macromedia Software, LLC. All rights reserved...var isIE = (navigator.appVersion.indexOf("MSIE") != -1) ? true : false;..var isWin = (navigator.appVersion.toLowerCase().indexOf("win") != -1) ? true : false;..var isOpera = (navigator.userAgent.indexOf("Opera") != -1) ? true : false;....function ControlVersion()..{...var version;...var axo;...var e;.....// NOTE : new ActiveXObject(strFoo) throws an exception if strFoo isn't in the registry...try {....// version will be set for 10.X or greater players....axo = new ActiveXObject("ShockwaveFlash.ShockwaveFlash.10");....version = axo.GetVariable("$version");...} catch (e) {...}.....if (!version)...{....try {.....// version will be set for 9.X or greater players.....axo = new ActiveXObject("ShockwaveFlash.ShockwaveFlash.9");.....version = axo.GetVariable("$version");....} catch (e) {....}...}.....if (!version)...{....try {.....// versi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF, LF line terminators
                                                  Category:downloaded
                                                  Size (bytes):16795
                                                  Entropy (8bit):5.316893071788122
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:26A509752705E9CF4DE6E58C8A0DE363
                                                  SHA1:AF854B8871C9A4CEB7B8901B25881E050659F82B
                                                  SHA-256:0086C4D22761BEF189E61D1DD3D3B27AF527DB74D5F8C88677661F44BF0C87D5
                                                  SHA-512:00E3F02A078ACB012530435DA4F0D0A1A114C33BFD0DD5934FE457392EA3BDDD99EB4EEF80E8C75AD091936FC9F24C9592CA80C317496231E55F1C0CB7993133
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:http://www.bidsonline.tv/themes/bidsonline/style.css
                                                  Preview:..BODY..{...FONT-FAMILY: Arial, Helvetica, Verdana, sans-serif;.. FONT-SIZE: 11px;...COLOR: #000000;..}....#container.{. width: 960px;. border-left: 1px solid #EDEDED;. border-right: 1px solid #EDEDED;. margin: auto;.}...TD..{...FONT-FAMILY: Arial, Helvetica, Verdana, sans-serif;.. FONT-SIZE: 11px;...COLOR: #000000;..}.....ErrorText..{...FONT-FAMILY: Arial, Helvetica, Verdana, sans-serif;.. FONT-SIZE: 11px;...COLOR: #ffcc00;..}..../* */...HomeHead..{.. color: #999966;.. font-family: Verdana, Arial;.. font-size: 20px;.. font-weight: bold;.. HEIGHT: 35px..}..../* */...ContentHead..{.. background-color: #dddca3;.. color: dimgray;.. font-family: Verdana, Arial;.. font-size: 20px;.. font-weight: bold;.. height: 35px..}..../* */...SubContentHead..{.. background-color: #dddca3;.. color: dimgray;.. font-family: Verdana, Arial;.. font-size: 18px;.. font-weight: bold;.. height: 20px..}..../* */...UnitCost..{.. color: #808
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):1683
                                                  Entropy (8bit):4.759867948939803
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:23562764BDD21F885025D3DF1B95037F
                                                  SHA1:0F55B795E54001FD60429D25EFE52AD705186BBE
                                                  SHA-256:CFA538B83414C504A126CCFD85960CB8650DA737C10C5ED71CBCB5D6B1FB2E71
                                                  SHA-512:2E45808D13452F751A759ED94D58C9B8730F9373CAD7BC8712FD7CE4B13B92E0B36B40F85EC221A84A5FB2C08A02C27C24F5585C8F7B124369B3DB48A0CC3C6D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview: .. var checkAuction = setInterval("ShowAuction()", 10000);.. .. var xmlHttp;.... function ShowAuction().. { .. xmlHttp=GetXmlHttpObject();.... if (xmlHttp==null).. {.. alert ("Your browser does not support AJAX!");.. return;.. } .... var url="ShowAuction.aspx";.... xmlHttp.onreadystatechange=function () { stateChanged(); };.. xmlHttp.open("GET",url,true);.. xmlHttp.send(null);.. }.... function stateChanged() .. { .. if (xmlHttp.readyState==4).. { .. var isValid = xmlHttp.responseText;.. .. //alert("xmlHttp.responseText = " + isValid);.. .. var offairDiv = document.getElementById("offair").style;.. var flashDiv = document.getElementById("flash").style;.... if (isValid=="true").. {.....//alert("returned true - Show Simulcast");.....// Show Simulcast.....offairDiv.display = "none";.....flashDiv.display = "block";..........// Simulcast Displayed so stop checking....
                                                  No static file info