Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://r1.ddlnk.net/c/AQjk0g0Qm8tfGO-fuYUBIN_VnRqX_8qMMv0SH4zjIDrBfWHUoJeyNYFTWW6pKRGo9nfqZA

Overview

General Information

Sample URL:https://r1.ddlnk.net/c/AQjk0g0Qm8tfGO-fuYUBIN_VnRqX_8qMMv0SH4zjIDrBfWHUoJeyNYFTWW6pKRGo9nfqZA
Analysis ID:1432335

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://r1.ddlnk.net/c/AQjk0g0Qm8tfGO-fuYUBIN_VnRqX_8qMMv0SH4zjIDrBfWHUoJeyNYFTWW6pKRGo9nfqZA MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1888,i,15796726278497209706,9188934881311433354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5932 --field-trial-handle=1888,i,15796726278497209706,9188934881311433354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3328 --field-trial-handle=1888,i,15796726278497209706,9188934881311433354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: Form action: /cms_resources/process_form_submission.php?referrer=%2Finitial-teacher-training-apprenticeship-ITT-QTS-schools%3Futm_campaign%3D1566107_ITT%2520Schools%2520Email%2520-%252026.04.24%26utm_medium%3DEdCo_email%26utm_source%3DEdCo%26dm_i%3D4SIS%2CXKEZ%2C4MMCQ7%2C4AXA4%2C1
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: Form action: /cms_resources/process_form_submission.php?referrer=%2Finitial-teacher-training-apprenticeship-ITT-QTS-schools%3Futm_campaign%3D1566107_ITT%2520Schools%2520Email%2520-%252026.04.24%26utm_medium%3DEdCo_email%26utm_source%3DEdCo%26dm_i%3D4SIS%2CXKEZ%2C4MMCQ7%2C4AXA4%2C1
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: Form action: /cms_resources/process_form_submission.php?referrer=%2Finitial-teacher-training-apprenticeship-ITT-QTS-schools%3Futm_campaign%3D1566107_ITT%2520Schools%2520Email%2520-%252026.04.24%26utm_medium%3DEdCo_email%26utm_source%3DEdCo%26dm_i%3D4SIS%2CXKEZ%2C4MMCQ7%2C4AXA4%2C1
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: Form action: /cms_resources/process_form_submission.php?referrer=%2Finitial-teacher-training-apprenticeship-ITT-QTS-schools%3Futm_campaign%3D1566107_ITT%2520Schools%2520Email%2520-%252026.04.24%26utm_medium%3DEdCo_email%26utm_source%3DEdCo%26dm_i%3D4SIS%2CXKEZ%2C4MMCQ7%2C4AXA4%2C1
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: Form action: /cms_resources/process_form_submission.php?referrer=%2Finitial-teacher-training-apprenticeship-ITT-QTS-schools%3Futm_campaign%3D1566107_ITT%2520Schools%2520Email%2520-%252026.04.24%26utm_medium%3DEdCo_email%26utm_source%3DEdCo%26dm_i%3D4SIS%2CXKEZ%2C4MMCQ7%2C4AXA4%2C1
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: Form action: /cms_resources/process_form_submission.php?referrer=%2Finitial-teacher-training-apprenticeship-ITT-QTS-schools%3Futm_campaign%3D1566107_ITT%2520Schools%2520Email%2520-%252026.04.24%26utm_medium%3DEdCo_email%26utm_source%3DEdCo%26dm_i%3D4SIS%2CXKEZ%2C4MMCQ7%2C4AXA4%2C1
Source: https://e.issuu.com/embed.html?backgroundColor=%23ce0f69&d=teacher_apprenticeship_flyer_a4_landscape_&logoImageUrl=https%3A%2F%2Fwww.bestpracticenet.co.uk%2Fassets%2Fimages%2Fbpn%2Flogo.png%3Fr%3D1&u=best-practice-networkHTTP Parser: No favicon
Source: https://e.issuu.com/embed.html?backgroundColor=%23ce0f69&d=teacher_apprenticeship_flyer_a4_landscape_&logoImageUrl=https%3A%2F%2Fwww.bestpracticenet.co.uk%2Fassets%2Fimages%2Fbpn%2Flogo.png%3Fr%3D1&u=best-practice-networkHTTP Parser: No favicon
Source: https://www.youtube.com/embed/4yWmkRQqxOY?rel=0&hd=0HTTP Parser: No favicon
Source: https://www.youtube.com/embed/4yWmkRQqxOY?rel=0&hd=0HTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf_IC8pAAAAAEEJh2WGU2by9g2czztJCuVVFMX-&co=aHR0cHM6Ly93d3cuYmVzdHByYWN0aWNlbmV0LmNvLnVrOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&cb=a4czpmf7ky0dHTTP Parser: No favicon
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: No <meta name="author".. found
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: No <meta name="author".. found
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: No <meta name="author".. found
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: No <meta name="author".. found
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: No <meta name="author".. found
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: No <meta name="author".. found
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: No <meta name="copyright".. found
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: No <meta name="copyright".. found
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: No <meta name="copyright".. found
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: No <meta name="copyright".. found
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: No <meta name="copyright".. found
Source: https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.17:49926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.17:49927 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.11:443 -> 192.168.2.17:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.11:443 -> 192.168.2.17:49942 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.219.0.179:443 -> 192.168.2.17:49947 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: r1.ddlnk.net
Source: global trafficDNS traffic detected: DNS query: www.bestpracticenet.co.uk
Source: global trafficDNS traffic detected: DNS query: try.abtasty.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: dcinfos-cache.abtasty.com
Source: global trafficDNS traffic detected: DNS query: ariane.abtasty.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: e.issuu.com
Source: global trafficDNS traffic detected: DNS query: secure.quantserve.com
Source: global trafficDNS traffic detected: DNS query: apiv2.popupsmart.com
Source: global trafficDNS traffic detected: DNS query: o4505883345354752.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: reader3.isu.pub
Source: global trafficDNS traffic detected: DNS query: issuu.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api.issuu.com
Source: global trafficDNS traffic detected: DNS query: assets.isu.pub
Source: global trafficDNS traffic detected: DNS query: rules.quantcount.com
Source: global trafficDNS traffic detected: DNS query: pixel.quantserve.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: cdn.popupsmart.com
Source: global trafficDNS traffic detected: DNS query: pingback.issuu.com
Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
Source: global trafficDNS traffic detected: DNS query: cdn-cookieyes.com
Source: global trafficDNS traffic detected: DNS query: static.zdassets.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: ekr.zdassets.com
Source: global trafficDNS traffic detected: DNS query: log.cookieyes.com
Source: global trafficDNS traffic detected: DNS query: outstandingleaders.zendesk.com
Source: global trafficDNS traffic detected: DNS query: widget-mediator.zopim.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.17:49926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.17:49927 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.11:443 -> 192.168.2.17:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.11:443 -> 192.168.2.17:49942 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.219.0.179:443 -> 192.168.2.17:49947 version: TLS 1.2
Source: classification engineClassification label: clean1.win@23/6@125/590
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://r1.ddlnk.net/c/AQjk0g0Qm8tfGO-fuYUBIN_VnRqX_8qMMv0SH4zjIDrBfWHUoJeyNYFTWW6pKRGo9nfqZA
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1888,i,15796726278497209706,9188934881311433354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5932 --field-trial-handle=1888,i,15796726278497209706,9188934881311433354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3328 --field-trial-handle=1888,i,15796726278497209706,9188934881311433354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1888,i,15796726278497209706,9188934881311433354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5932 --field-trial-handle=1888,i,15796726278497209706,9188934881311433354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3328 --field-trial-handle=1888,i,15796726278497209706,9188934881311433354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://r1.ddlnk.net/c/AQjk0g0Qm8tfGO-fuYUBIN_VnRqX_8qMMv0SH4zjIDrBfWHUoJeyNYFTWW6pKRGo9nfqZA0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    unknown
    d2fashanjl7d9f.cloudfront.net
    18.64.174.54
    truefalse
      high
      global.px.quantserve.com
      192.184.68.134
      truefalse
        high
        i.ytimg.com
        142.250.189.150
        truefalse
          high
          cdn-cookieyes.com
          104.22.58.91
          truefalse
            unknown
            ariane.abtasty.com
            34.36.178.232
            truefalse
              high
              scontent.xx.fbcdn.net
              157.240.14.19
              truefalse
                high
                static.zdassets.com
                104.18.70.113
                truefalse
                  high
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    high
                    photos-ugc.l.googleusercontent.com
                    192.178.50.33
                    truefalse
                      high
                      ekr.zdassets.com
                      104.18.70.113
                      truefalse
                        high
                        www.google.com
                        142.250.64.228
                        truefalse
                          high
                          api-1510131178.us-east-1.elb.amazonaws.com
                          52.0.175.223
                          truefalse
                            high
                            outstandingleaders.zendesk.com
                            104.16.53.111
                            truefalse
                              high
                              bestpracticenet.co.uk
                              138.68.135.232
                              truefalse
                                unknown
                                star-mini.c10r.facebook.com
                                31.13.67.35
                                truefalse
                                  high
                                  cdn.popupsmart.com
                                  172.67.71.162
                                  truefalse
                                    unknown
                                    maxcdn.bootstrapcdn.com
                                    104.18.10.207
                                    truefalse
                                      high
                                      bigpingback.issuu.com
                                      35.241.35.151
                                      truefalse
                                        high
                                        static.doubleclick.net
                                        142.250.189.134
                                        truefalse
                                          high
                                          syndication.twitter.com
                                          104.244.42.8
                                          truefalse
                                            high
                                            issuu.com
                                            151.101.2.110
                                            truefalse
                                              high
                                              o4505883345354752.ingest.sentry.io
                                              34.120.195.249
                                              truefalse
                                                high
                                                youtube-ui.l.google.com
                                                192.178.50.78
                                                truefalse
                                                  high
                                                  googleads.g.doubleclick.net
                                                  142.250.64.226
                                                  truefalse
                                                    high
                                                    play.google.com
                                                    192.178.50.46
                                                    truefalse
                                                      high
                                                      apiv2.popupsmart.com
                                                      104.26.7.46
                                                      truefalse
                                                        unknown
                                                        widget-mediator.zopim.com
                                                        23.22.231.22
                                                        truefalse
                                                          high
                                                          td.doubleclick.net
                                                          142.250.217.226
                                                          truefalse
                                                            high
                                                            dcinfos-cache.abtasty.com
                                                            34.36.178.232
                                                            truefalse
                                                              high
                                                              log.cookieyes.com
                                                              54.74.204.68
                                                              truefalse
                                                                unknown
                                                                r1.ddlnk.net
                                                                172.66.0.126
                                                                truefalse
                                                                  unknown
                                                                  try-cloudfront.abtasty.com
                                                                  18.66.255.109
                                                                  truefalse
                                                                    high
                                                                    yt3.ggpht.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      cdn.jsdelivr.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        reader3.isu.pub
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          try.abtasty.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            rules.quantcount.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              api.issuu.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                www.youtube.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  www.facebook.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    secure.quantserve.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      pixel.quantserve.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        www.bestpracticenet.co.uk
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          connect.facebook.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            e.issuu.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              assets.isu.pub
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                pingback.issuu.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                  about:blankfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  low
                                                                                                  https://www.youtube.com/embed/4yWmkRQqxOY?rel=0&hd=0false
                                                                                                    high
                                                                                                    https://www.bestpracticenet.co.uk/initial-teacher-training-apprenticeship-ITT-QTS-schools?utm_campaign=1566107_ITT%20Schools%20Email%20-%2026.04.24&utm_medium=EdCo_email&utm_source=EdCo&dm_i=4SIS,XKEZ,4MMCQ7,4AXA4,1false
                                                                                                      unknown
                                                                                                      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf_IC8pAAAAAEEJh2WGU2by9g2czztJCuVVFMX-&co=aHR0cHM6Ly93d3cuYmVzdHByYWN0aWNlbmV0LmNvLnVrOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&cb=a4czpmf7ky0dfalse
                                                                                                        high
                                                                                                        https://e.issuu.com/embed.html?backgroundColor=%23ce0f69&d=teacher_apprenticeship_flyer_a4_landscape_&logoImageUrl=https%3A%2F%2Fwww.bestpracticenet.co.uk%2Fassets%2Fimages%2Fbpn%2Flogo.png%3Fr%3D1&u=best-practice-networkfalse
                                                                                                          high
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          31.13.67.35
                                                                                                          star-mini.c10r.facebook.comIreland
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          18.66.255.109
                                                                                                          try-cloudfront.abtasty.comUnited States
                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                          192.184.68.149
                                                                                                          unknownUnited States
                                                                                                          27281QUANTCASTUSfalse
                                                                                                          142.250.217.164
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          35.241.35.151
                                                                                                          bigpingback.issuu.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.217.168
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.18.72.113
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          151.101.194.110
                                                                                                          unknownUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          172.217.2.202
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          192.178.50.67
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          1.1.1.1
                                                                                                          unknownAustralia
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          192.178.50.68
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          34.198.24.31
                                                                                                          unknownUnited States
                                                                                                          14618AMAZON-AESUSfalse
                                                                                                          142.250.189.134
                                                                                                          static.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.16.53.111
                                                                                                          outstandingleaders.zendesk.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          172.67.71.162
                                                                                                          cdn.popupsmart.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.217.227
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.217.226
                                                                                                          td.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.26.7.46
                                                                                                          apiv2.popupsmart.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          192.184.68.234
                                                                                                          unknownUnited States
                                                                                                          27281QUANTCASTUSfalse
                                                                                                          142.250.64.174
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          239.255.255.250
                                                                                                          unknownReserved
                                                                                                          unknownunknownfalse
                                                                                                          104.18.70.113
                                                                                                          static.zdassets.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.64.170
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          172.66.0.126
                                                                                                          r1.ddlnk.netUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          151.101.2.110
                                                                                                          issuu.comUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          23.22.231.22
                                                                                                          widget-mediator.zopim.comUnited States
                                                                                                          14618AMAZON-AESUSfalse
                                                                                                          142.250.217.195
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.217.194
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.17.25.14
                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.22.59.91
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          192.178.50.78
                                                                                                          youtube-ui.l.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.18.10.207
                                                                                                          maxcdn.bootstrapcdn.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          192.178.50.35
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          192.178.50.33
                                                                                                          photos-ugc.l.googleusercontent.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          3.231.182.34
                                                                                                          unknownUnited States
                                                                                                          14618AMAZON-AESUSfalse
                                                                                                          157.240.14.19
                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          172.217.15.194
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.64.138
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          54.74.204.68
                                                                                                          log.cookieyes.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          31.13.80.36
                                                                                                          unknownIreland
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          142.251.35.238
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          172.217.165.195
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.16.51.111
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          172.217.3.67
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          74.125.139.84
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          52.0.175.223
                                                                                                          api-1510131178.us-east-1.elb.amazonaws.comUnited States
                                                                                                          14618AMAZON-AESUSfalse
                                                                                                          151.101.1.229
                                                                                                          jsdelivr.map.fastly.netUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          104.22.58.91
                                                                                                          cdn-cookieyes.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.189.150
                                                                                                          i.ytimg.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          192.178.50.46
                                                                                                          play.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          138.68.135.232
                                                                                                          bestpracticenet.co.ukUnited States
                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                          142.250.64.228
                                                                                                          www.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.244.42.8
                                                                                                          syndication.twitter.comUnited States
                                                                                                          13414TWITTERUSfalse
                                                                                                          18.64.174.54
                                                                                                          d2fashanjl7d9f.cloudfront.netUnited States
                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                          142.250.64.226
                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.64.150
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          34.36.178.232
                                                                                                          ariane.abtasty.comUnited States
                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                          142.250.64.196
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          192.184.68.134
                                                                                                          global.px.quantserve.comUnited States
                                                                                                          27281QUANTCASTUSfalse
                                                                                                          34.120.195.249
                                                                                                          o4505883345354752.ingest.sentry.ioUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          172.217.165.202
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          IP
                                                                                                          192.168.2.17
                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                          Analysis ID:1432335
                                                                                                          Start date and time:2024-04-26 21:36:20 +02:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                          Sample URL:https://r1.ddlnk.net/c/AQjk0g0Qm8tfGO-fuYUBIN_VnRqX_8qMMv0SH4zjIDrBfWHUoJeyNYFTWW6pKRGo9nfqZA
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:22
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • EGA enabled
                                                                                                          Analysis Mode:stream
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Detection:CLEAN
                                                                                                          Classification:clean1.win@23/6@125/590
                                                                                                          • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 192.178.50.35, 142.251.35.238, 74.125.139.84, 34.104.35.123, 142.250.64.138, 192.178.50.67, 172.217.3.67, 151.101.2.110, 151.101.66.110, 151.101.130.110, 151.101.194.110, 142.250.217.168, 172.217.165.202, 142.250.189.138, 142.250.217.170, 142.250.64.234, 142.250.64.202, 192.178.50.74, 142.251.35.234, 142.250.64.170, 192.178.50.42, 142.250.217.202, 142.250.217.234, 172.217.15.202, 172.217.3.74, 142.250.217.227, 172.217.2.202
                                                                                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, www.googletagmanager.com, clientservices.googleapis.com, dualstack.f4.shared.global.fastly.net, clients.l.google.com, www.gstatic.com, jnn-pa.googleapis.com
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • VT rate limit hit for: https://r1.ddlnk.net/c/AQjk0g0Qm8tfGO-fuYUBIN_VnRqX_8qMMv0SH4zjIDrBfWHUoJeyNYFTWW6pKRGo9nfqZA
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 18:36:49 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2677
                                                                                                          Entropy (8bit):3.9984616672591717
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AFDBCE6663B6C10850867D99F8384E41
                                                                                                          SHA1:9F760E0A250FCE886769E9C00FDE0335D947E249
                                                                                                          SHA-256:07114B7D28A9992563038DB26FE05DA6B105F4A427AA09ED63049611732B99BE
                                                                                                          SHA-512:85A7D21A7A9A76B25380B7186D5A545ABBB49523408C9186F507F9CD8115C4ADF3E930A788A7BB16EE77EB5A657261E710643D49AEEE2784A5E65D1BDA1EB74B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,.....Q..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 18:36:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2679
                                                                                                          Entropy (8bit):4.012886120327006
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:684B77B3C1227F54F954B86420540198
                                                                                                          SHA1:657E1BD0801B70ADBAC921F3789C1FDE6EDDBD59
                                                                                                          SHA-256:9EAAC92CC4BAB5022EA77BA21FA5623CFA5FDA7FA5AC5BD8515AA7B71E4868C1
                                                                                                          SHA-512:5DC6E611AD618AD2B51B8C9F3F865F3CD89C4C9C372DDED5C775007F0AA013EE8F415140582FAEA61ACADEC9399B2D6800EF38BFB9078DFA7D7713968838D3ED
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,....^)..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2693
                                                                                                          Entropy (8bit):4.021292263069786
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4F01EA7CF6A990A7E1A11F6F488A674C
                                                                                                          SHA1:24EFE4D2B82F6E83D4340FBF002CE4E2A69E6CBE
                                                                                                          SHA-256:D07B029744B7739F72EEE232918AAD61FC423A2C630D95CB475F29DE08A74756
                                                                                                          SHA-512:D8DE2730B09FA5034583551776EC3B2125FAAEE89E7112B9A83C8DD067F8B2795282833CEF3592FBDFFD08BC724BCD5885F5805B8981A7B54ABA36B58EB51274
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 18:36:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2681
                                                                                                          Entropy (8bit):4.011435564858234
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0F1E68B9BE70F325E90CF8F9ABB53925
                                                                                                          SHA1:18406A1EED6E28C277FF4BDE3533816084692128
                                                                                                          SHA-256:CBFFEA5D0222AB0157A3FD24BE174C2252D86148D915DEF8699B5BD9B8E4D112
                                                                                                          SHA-512:32203FB61F577BFC93D1A240204A5CEE9E87890EA6862A5C9457A872E03294C363F60A6A9D3F8F81F910BFE16F2842ABF51A732C4EAE7AA5B78E649E8D82A159
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 18:36:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2681
                                                                                                          Entropy (8bit):4.000040668597059
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1774AC2D9E94454E609F1AC5560EC41D
                                                                                                          SHA1:879F748CF7F56BD935B1C8191659C33DE74C4C3E
                                                                                                          SHA-256:BD721DAC492D33E301842275DA95B52B2AE5241D8C6510FFE6DFE1D5DFCAB209
                                                                                                          SHA-512:2027C0B75FD4FA253081851DA711EC69D57F05365B82568B6A45C75D703B03FFB52F5A503CD752C280926D85DD05A909E941B360F60E54A93D31B46298708D7E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 18:36:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2683
                                                                                                          Entropy (8bit):4.011496391773354
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:31BD5FA3D2D296F13E3359ABAB782A2E
                                                                                                          SHA1:40BD3065BD474E0A8CE6E7591883BBCC1036418D
                                                                                                          SHA-256:0050F2CB1F972AB8E67EDD02F5906BDD39DD02999B1CE1F236E154E791F75556
                                                                                                          SHA-512:8BB8006683B74FBC7BA2D2197B86B9482C72C8F9A95BCC08D8D970EA09793C43B7372BF92439FAC80B265F51B31454FDA70BDD55457A013E1B9BA5FB1B1D4AF5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,....d...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          No static file info