78
ID: 205924 Cookbook: browseurl.jbs Time: 09:21:02 Date: 05/02/2020 Version: 28.0.0 Lapis Lazuli

Analysis Report - Joe Sandbox

Embed Size (px)

Citation preview

ID: 205924Cookbook: browseurl.jbsTime: 09:21:02Date: 05/02/2020Version: 28.0.0 Lapis Lazuli

2444666778888

99999999

1010121212121212121313131313131313141443434448485050505052557676767777

Table of Contents

Table of ContentsAnalysis Report http://www.nine.com.au

OverviewGeneral InformationDetectionConfidenceClassificationAnalysis AdviceMitre Att&ck MatrixSignature Overview

Phishing:Networking:System Summary:

Malware ConfigurationBehavior Graph

SimulationsBehavior and APIs

Antivirus, Machine Learning and Genetic Malware DetectionInitial SampleDropped FilesUnpacked PE FilesDomainsURLs

Yara OverviewInitial SamplePCAP (Network Traffic)Dropped FilesMemory DumpsUnpacked PEs

Sigma OverviewJoe Sandbox View / Context

IPsDomainsASNJA3 FingerprintsDropped Files

ScreenshotsThumbnails

StartupCreated / dropped FilesDomains and IPs

Contacted DomainsURLs from Memory and BinariesContacted IPsPublic

Static File InfoNo static file info

Network BehaviorTCP PacketsDNS QueriesDNS Answers

Code ManipulationsStatistics

BehaviorSystem Behavior

Analysis Process: iexplore.exe PID: 3980 Parent PID: 700

Copyright Joe Security LLC 2020 Page 2 of 78

777777

77777878

78

GeneralFile ActivitiesRegistry Activities

Analysis Process: iexplore.exe PID: 5056 Parent PID: 3980GeneralFile ActivitiesRegistry Activities

Disassembly

Copyright Joe Security LLC 2020 Page 3 of 78

Analysis Report http://www.nine.com.au

Overview

General Information

Joe Sandbox Version: 28.0.0 Lapis Lazuli

Analysis ID: 205924

Start date: 05.02.2020

Start time: 09:21:02

Joe Sandbox Product: CloudBasic

Overall analysis duration: 0h 8m 41s

Hypervisor based Inspection enabled: false

Report type: light

Cookbook file name: browseurl.jbs

Sample URL: www.nine.com.au

Analysis system description: Windows 10 64 bit (version 1803) with Office 2016, Adobe Reader DC 19, Chrome 70, Firefox 63, Java 8.171, Flash 30.0.0.113

Number of analysed new started processes analysed: 7

Number of new started drivers analysed: 0

Number of existing processes analysed: 0

Number of existing drivers analysed: 0

Number of injected processes analysed: 0

Technologies: EGA enabled

Analysis stop reason: Timeout

Detection: SUS

Classification: sus22.evad.win@3/1043@130/100

Cookbook Comments: Adjust boot timeEnable AMSIBrowsing link: https://outlook.live.com/mail/inboxBrowsing link: https://www.9now.com.au/?onm=nine.com.au-9now-a828-shortcutBrowsing link: https://secure.adnxs.com/clktrb?id=695787Browsing link: https://secure.adnxs.com/clktrb?id=695789Browsing link: https://secure.adnxs.com/clktrb?id=680240Browsing link: https://coupons.nine.com.au/Browsing link: https://www.facebook.com/Ninecomau/Browsing link: https://login.nine.com.au/edm?client_id=nineatnineBrowsing link: https://www.nine.com.au/#

Warnings:Exclude process from analysis (whitelisted): taskhostw.exe, dllhost.exe, ielowutil.exe, conhost.exe, CompatTelRunner.exeTCP Packets have been reduced to 100Created / dropped Files have been reduced to 100Excluded IPs from analysis (whitelisted): 205.185.216.42, 205.185.216.10, 8.241.9.126, 8.248.131.254, 67.27.157.254, 67.27.234.126, 8.253.95.120, 104.92.97.140, 2.18.69.170, 2.18.68.249, 2.20.216.127, 2.18.69.225, 92.122.252.200, 216.58.201.100, 52.142.114.2, 2.18.69.88, 2.18.69.21, 151.101.2.202, 151.101.66.202, 151.101.130.202, 151.101.194.202, 204.79.197.200, 13.107.21.200, 172.217.23.202, 172.217.23.227, 216.58.201.97, 216.58.201.102, 2.20.212.30, 104.16.87.20, 104.16.88.20, 104.16.85.20, 104.16.86.20, 104.16.89.20, 2.18.69.96, 69.173.144.141, 69.173.144.143, 69.173.144.142, 69.173.144.140, 152.199.19.161, 72.21.81.200, 2.18.69.38, 216.58.201.82, 172.217.23.210, 37.157.4.40, 37.157.2.235, 37.157.2.234, 37.157.4.39, 37.157.6.251, 37.157.6.245, 46.228.164.11, 67.26.111.254, 67.27.149.126, 8.238.21.126, 8.248.1.254, 8.247.211.126, 8.253.207.120, 8.253.95.121, 8.248.119.254, 67.26.139.254, 67.27.158.126, 2.20.220.25, 23.10.249.147, 23.10.249.169, 172.217.23.238, 172.217.23.232,

Show All

Copyright Joe Security LLC 2020 Page 4 of 78

95.100.49.89, 23.42.19.219, 23.10.249.179, 23.0.174.8, 104.20.207.18, 104.20.206.18, 95.100.48.195, 2.18.70.50, 151.101.2.110, 151.101.66.110, 151.101.130.110, 151.101.194.110Excluded domains from analysis (whitelisted): gstaticadssl.l.google.com, cn-assets.adobedtm.com.edgekey.net, streamcoimg-a.akamaihd.net.edgesuite.net, optimized-by.rubiconproject.net.akadns.net, track-eu.adformnet.akadns.net, e11290.dspg.akamaiedge.net, a696.w7.akamai.net, imageresizer.static9.net.au.edgekey.net, p4-bqxn4fabgc562-vdwjfovzbghqjz3v-934521-i1-v6exp3.v4.metric.gstatic.com, perf-optimized-by.rubiconproject.net.akadns.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, www.google.com, secure-adnxs.edgekey.net, www.google-analytics.com, e10003.e12.akamaiedge.net, fonts.googleapis.com, dualstack.f6.shared.global.fastly.net, dual-a-0001.a-msedge.net, e7808.g.akamaiedge.net, e4343.x.akamaiedge.net, pagead2.googlesyndication.com, wildcard.outbrain.com.edgekey.net, www.nine.com.au.edgekey.net, a1954.b.akamai.net, www.stan.com.au.edgekey.net, s0-2mdn-net.l.google.com, c.bing.com, e6603.g.akamaiedge.net, e10883.g.akamaiedge.net, sb.scorecardresearch.com.edgekey.net, e7100.g.akamaiedge.net, e13781.dsca.akamaiedge.net, cs9.wpc.v0cdn.net, api.stan.com.au.edgekey.net, e1879.e7.akamaiedge.net, cdn.jsdelivr.net.cdn.cloudflare.net, www.googleadservices.com, wildcard.outbrainimg.com.edgekey.net, c-msn-com-nsatc.trafficmanager.net, c-bing-com.a-0001.a-msedge.net, wildcard.moatads.com.edgekey.net, e9733.dscg.akamaiedge.net, adservice.google.com, track.adformnet.akadns.net, p4-bqxn4fabgc562-vdwjfovzbghqjz3v-934521-i2-v6exp3.ds.metric.gstatic.com, iecvlist.microsoft.com, e15144.d.akamaiedge.net, go.microsoft.com, e8037.g.akamaiedge.net, e16883.e2.akamaiedge.net, www.googletagmanager.com, pubmatic.edgekey.net, bat.bing.com, e5589.g.akamaiedge.net, auto.au.download.windowsupdate.com.c.footprint.net, wildcard.typography.com.edgekey.net, s0-san.cloudinary.com.edgekey.net, loc.nine.com.au.edgekey.net, wwos.nine.com.au.edgekey.net, p4-bqxn4fabgc562-vdwjfovzbghqjz3v-if-v6exp3-v4.metric.gstatic.com, www-google-analytics.l.google.com, fonts.gstatic.com, ie9comview.vo.msecnd.net, www-googletagmanager.l.google.com, f4.shared.global.fastly.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, wildcard.cdn.optimizely.com.edgekey.net, ad.turn.com.akadns.net, www.caradvice.com.au.cdn.cloudflare.net, sync.search-gtm.spotxchange.com.akadns.net, bat-bing-com.a-0001.a-msedge.net, www.domain.com.au.edgesuite.net, as-sec.casalemedia.com.edgekey.net, tpc.googlesyndication.com, go.microsoft.com.edgekey.net, e13136.g.akamaiedge.net, e6115.g.akamaiedge.net, new-san.domain.com.au.edgekey.netReport size exceeded maximum capacity and may have missing behavior information.Report size exceeded maximum capacity and may have missing network information.Report size getting too big, too many NtCreateFile calls found.Report size getting too big, too many NtDeviceIoControlFile calls found.Report size getting too big, too many NtOpenFile calls found.Report size getting too big, too many NtQueryAttributesFile calls found.

Copyright Joe Security LLC 2020 Page 5 of 78

Detection

Strategy Score Range Reporting Whitelisted Detection

Threshold 22 0 - 100 false

Confidence

Strategy Score Range Further Analysis Required? Confidence

Threshold 3 0 - 5 true

Report size getting too big, too many NtReadFile calls found.Report size getting too big, too many NtSetValueKey calls found.Report size getting too big, too many NtWriteFile calls found.

Classification

Copyright Joe Security LLC 2020 Page 6 of 78

Analysis Advice

Initial sample is implementing a service and should be registered / started as service

Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis

Mitre Att&ck Matrix

Initial Access Execution PersistencePrivilegeEscalation

DefenseEvasion

CredentialAccess Discovery

LateralMovement Collection Exfiltration

Commandand Control

NetworkEffects

RemoteServiceEffects

Drive-byCompromise 1

Graphical UserInterface 1

WinlogonHelper DLL

ProcessInjection 1

Masquerading 1 CredentialDumping

File andDirectoryDiscovery 1

ApplicationDeploymentSoftware

Data fromLocalSystem

DataCompressed

StandardCryptographicProtocol 2

Eavesdrop onInsecureNetworkCommunication

RemotelyTrack DeviceWithoutAuthorization

ReplicationThroughRemovableMedia

ServiceExecution

PortMonitors

AccessibilityFeatures

ProcessInjection 1

NetworkSniffing

ApplicationWindowDiscovery

RemoteServices

Data fromRemovableMedia

ExfiltrationOver OtherNetworkMedium

StandardNon-ApplicationLayerProtocol 1

Exploit SS7 toRedirect PhoneCalls/SMS

RemotelyWipe DataWithoutAuthorization

Ransomware

Spreading

Phishing

Banker

Trojan / Bot

Adware

Spyware

Exploiter

Evader

Miner

clean

clean

clean

clean

clean

clean

clean

suspicious

suspicious

suspicious

suspicious

suspicious

suspicious

suspicious

malicious

malicious

malicious

malicious

malicious

malicious

malicious

Copyright Joe Security LLC 2020 Page 7 of 78

ExternalRemoteServices

WindowsManagementInstrumentation

AccessibilityFeatures

PathInterception

ConnectionProxy 1

InputCapture

QueryRegistry

WindowsRemoteManagement

Data fromNetworkSharedDrive

AutomatedExfiltration

StandardApplicationLayerProtocol 2

Exploit SS7 toTrack DeviceLocation

ObtainDeviceCloudBackups

Drive-byCompromise

ScheduledTask

SystemFirmware

DLL SearchOrderHijacking

Obfuscated Filesor Information 1

Credentialsin Files

SystemNetworkConfigurationDiscovery

LogonScripts

InputCapture

DataEncrypted

ConnectionProxy 1

SIM CardSwap

Initial Access Execution PersistencePrivilegeEscalation

DefenseEvasion

CredentialAccess Discovery

LateralMovement Collection Exfiltration

Commandand Control

NetworkEffects

RemoteServiceEffects

Signature Overview

• Phishing

• Networking

• System Summary

Click to jump to signature section

Phishing:

Found iframes

Suspicious form URL found

Unusual large HTML page

META author tag missing

META copyright tag missing

Networking:

Found Tor onion address

Connects to several IPs in different countries

Found strings which match to known social media urls

Performs DNS lookups

Urls found in memory or binary data

Uses HTTPS

System Summary:

Classification label

Creates files inside the user directory

Creates temporary files

Reads ini files

Spawns processes

Tries to open an application configuration file (.cfg)

Found graphical window changes (likely an installer)

Uses new MSVCR Dlls

Copyright Joe Security LLC 2020 Page 8 of 78

Malware Configuration

No configs have been found

Behavior GraphID: 205924

URL: http://www.nine.com.au

Startdate: 05/02/2020

Architecture: WINDOWS

Score: 22

Found Tor onion address

iexplore.exe

12 90

started

api.stan.com.au

iexplore.exe

19 501

started

d5p.de17a.com

213.155.156.183, 443, 49946, 49947

TELIANETTeliaCarrierSE

European Union

38.106.10.132

COGENT-174-CogentCommunicationsUS

United States

241 other IPs or domains

Legend:

Process

Signature

Created File

DNS/IP Info

Is Dropped

Is Windows Process

Number of created Registry Values

Number of created Files

Visual Basic

Delphi

Java

.Net C# or VB.NET

C, C++ or other language

Is malicious

Internet

Hide Legend

No simulations

No Antivirus matches

No Antivirus matches

No Antivirus matches

Behavior Graph

Simulations

Behavior and APIs

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

Dropped Files

Unpacked PE Files

Copyright Joe Security LLC 2020 Page 9 of 78

No Antivirus matches

Source Detection Scanner Label Link

g1.v.fwmrm.net 1% Virustotal Browse

platform.twitter.map.fastly.net 0% Virustotal Browse

pixel.zprk.io 0% Virustotal Browse

chidc2.outbrain.org 0% Virustotal Browse

nydc1.outbrain.org 1% Virustotal Browse

prod.outbrain.map.fastlylb.net 0% Virustotal Browse

bam.nr-data.net 0% Virustotal Browse

nine.com.au.ssl.sc.omtrdc.net 0% Virustotal Browse

www.google.co.uk 0% Virustotal Browse

prod.appnexus.map.fastly.net 0% Virustotal Browse

resources.caradvice.com.au 0% Virustotal Browse

ping.chartbeat.net 3% Virustotal Browse

prod.ups-eu-central-1.aolp-ds-prd.aws.oath.cloud 0% Virustotal Browse

Source Detection Scanner Label Link

https://imageresizer.static9.net.au/YW2NKmAPnYVvUva7ooVD_DDrZfk=/300x0/smart/https%3A%2F%2Fprod

0% Avira URL Cloud safe

https://www.9now.com.au/the-enemy-within?onm=nine.com.au-9now-a104-homeposter 0% Avira URL Cloud safe

https://style.nine.com.au/beauty 0% Avira URL Cloud safe

https://imageresizer.static9.net.au/W_9ZAiTzroieNlZdRxLBA2PNcIA=/296x167/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/kxTUVmG5y9DfcHW7EAMXcLZPgWs=/150x0/smart/https%3A%2F%2Fprod

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/wIh123xd8UyvRqY9WlEpMg-FsJw=/482x208:1229x768/296x222/smart

0% Avira URL Cloud safe

https://wwos.nine.com.au/golf/live-scores/22275 0% Avira URL Cloud safe

https://imageresizer.static9.net.au/k2CNih8t2J7sISLNSQz5sTgL9Mw=/660x495/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://www.domain.com.au/living/the-pros-and-cons-of-living-in-a-country-town-vs-acreage-923436/?ut

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/2Kaq8SgPtumsDXZo7IaWXfpNnBQ=/296x167/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/WS1VPCp9EzPLNjZha5q-KJhmimY=/372x0/smart/https%3A%2F%2Fprod

0% Avira URL Cloud safe

https://honey.nine.com.au/royals/meghan-markle-criticised-by-jeremy-clarkson/ff9fbfde-ad80-45e4-ab4c

0% Avira URL Cloud safe

https://wwos.nine.com.au/golf/sick-son-consumes-john-senden-during-pga-fight/7b9d724e-0cf8-4881-888e

0% Avira URL Cloud safe

https://coach.nine.com.au/fitness/fitmum 0% Avira URL Cloud safe

https://imageresizer.static9.net.au/JoJ1rpPBhWe9oyqyQzkQPdZKyHs=/296x0/smart/https%3A%2F%2Fprod

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/jz8sih5GD-xv5SWra0OaEjIbnT0=/300x0/smart/https%3A%2F%2Fprod

0% Avira URL Cloud safe

https://kitchen.nine.com.au/latest/waitress-shocked-as-billionaire-tips-7000/339a09e6-1771-4564-9d66

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/bIPERM18xKeE57rdH0rmxbU6jS8=/296x222/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://wwos.nine.com.au/basketball/kings-owner-fined-for-indigenous-comment/5eb9d8fb-f960-4cc1-80aa

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/bTMoDNCdw-2_jQiFnz5klU9yCRM=/128x0/https%3A%2F%2Fprod.stati

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/rvB1nC5s6pKvCuH4hWBbXUzlHGQ=/300x0/smart/https%3A%2F%2Fprod

0% Avira URL Cloud safe

https://openjsf.org/ 0% Virustotal Browse

https://openjsf.org/ 0% URL Reputation safe

https://imageresizer.static9.net.au/PYYFsAGAfNUiEyD4-YyZwOPlzP0=/128x0/https%3A%2F%2Fprod.stati

0% Avira URL Cloud safe

Domains

URLs

Copyright Joe Security LLC 2020 Page 10 of 78

https://imageresizer.static9.net.au/le2xy_madyXvbTCEPC8Y5uhDRqU=/128x0/https%3A%2F%2Fprod.stati

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/oc5fq-uWeXX2dUKX5HjkkXy47-g=/128x0/https%3A%2F%2Fprod.stati

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/VSz43tUa-auOC0CQ_u7Ss5moKlE=/300x169/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/PYforbZX0QSs1UXR6tB6xvevIWk=/296x222/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/244hmTibKurVt5O9Gi4EY6YbSsg=/300x0/smart/https%3A%2F%2Fprod

0% Avira URL Cloud safe

https://9now.nine.com.au/married-at-first-sight/mafs-2020-david-cannon-groom-reason-doing-show/aafa5

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/pgKmIhe2kNK-3qWjTP9HkW8tOuk=/150x0/smart/https%3A%2F%2Fprod

0% Avira URL Cloud safe

https://www.nine.com.au/classifieds 0% Avira URL Cloud safe

https://imageresizer.static9.net.au/ekJMgYYoOpBvSr2BStZv5h0_0Ko=/186x0/smart/https%3A%2F%2Fprod

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/xgs6Z32G-zU7mUbw0wpXeMc0N60=/670x377/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://pixel.nine.com.au/api/v1/Impression 0% Avira URL Cloud safe

https://imageresizer.static9.net.au/8yhQot8jqZ3cjvdDPEX5tnIYNR4=/296x0/smart/https%3A%2F%2Fprod

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/QO3gbAe8_QSlNQhJKFf9dgEpof4=/330x186/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/22KTn2BAbc_US1dT-Z3loOPHWcM=/128x0/https%3A%2F%2Fprod.stati

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/Ee5Zt_vMlmxahdtnyljivjRJAVE=/296x0/smart/https%3A%2F%2Fprod0% Avira URL Cloud safe

https://imageresizer.static9.net.au/qhVKxGRoiD7gr2qIpFwdz-1OplM=/600x338/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

www.weatherzone.com.au/satellite.jsp?lt=wzstate&lc=NSW 0% Avira URL Cloud safe

https://www.9now.com.au/home-town?onm=nine.com.au-9now-a104-homeposter 0% Avira URL Cloud safe

https://imageresizer.static9.net.au/7ot2u77Ws3FaBuFZGAhphNu85do=/0x79:1000x642/660x372/smart/ht

0% Avira URL Cloud safe

https://www.hotjarconsent.com/ 0% Virustotal Browse

https://www.hotjarconsent.com/ 0% URL Reputation safe

https://imageresizer.static9.net.au/5LQ-Z9cT0S7P0JD48f7Fu2rJufg=/592x333/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/k1GTI76wh1zHhkb2RiGI-syYzZs=/296x0/smart/https%3A%2F%2Fprod

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/unjM0Z7Lxdt6faJ6zBpMYqX3RQ0=/296x167/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/TwmPmfitbztKEN8X_SLsCUMRLuI=/660x495/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://s3.caradvice.com.au/img/ca-logo.svg 0% Avira URL Cloud safe

https://imageresizer.static9.net.au/mCnCKfKd5HLvgrktQS0BluxLNUc=/128x0/https%3A%2F%2Fprod.stati

0% Avira URL Cloud safe

https://strap.domain.com.au/dream-homes-nsw/DreamHomes2015403961.jpg 0% Avira URL Cloud safe

https://finance.nine.com.au/careers/ 0% Avira URL Cloud safe

https://imageresizer.static9.net.au/2eU2KUZD43jnzBf5SITC03MvO_c=/296x167/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/K2VC6IF6NfSgjDle8W_3M28KOZ0=/600x0/smart/https%3A%2F%2Fprod

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/L0dHYxx45Blk9NiyEIY2fakjzLw=/660x495/smart/https%3A%2F%2Fpr0% Avira URL Cloud safe

https://strap.domain.com.au/dream-homes-nsw/DreamHomes2016035172.jpg 0% Avira URL Cloud safe

https://imageresizer.static9.net.au/RoGmPqe7fKro33RXj1tmkoj7HuU=/300x225/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://www.hotjarconsent.com/zh.html 0% Virustotal Browse

https://www.hotjarconsent.com/zh.html 0% URL Reputation safe

https://honey.nine.com.au/horoscope/aries 0% Virustotal Browse

Source Detection Scanner Label Link

Copyright Joe Security LLC 2020 Page 11 of 78

Sigma Overview

No Sigma rule has matched

https://honey.nine.com.au/horoscope/aries 0% Avira URL Cloud safe

https://imageresizer.static9.net.au/fZ7Rssey8IVfjSwV7jNCyCKejn8=/600x0/smart/https%3A%2F%2Fprod0% Avira URL Cloud safe

https://imageresizer.static9.net.au/epfXCHfen7odjkBangg6uFlgPno=/330x186/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://www.hotjarconsent.com/fi.html 0% URL Reputation safe

https://imageresizer.static9.net.au/tTVU74ry96olCNl5ZuN4B3_1HN8=/300x225/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://www.9now.com.au/the-young-and-the-restless?onm=nine.com.au-9now-a104-homeposter 0% Avira URL Cloud safe

https://imageresizer.static9.net.au/1s9w7Y6z09ijQR62vH48GvSyT1s=/300x225/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/7AejreFGNW5PV0h3GOSH83wStRw=/660x0/smart/https%3A%2F%2Fprod

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/gRAh_r2mrXs7tfGzQ40aXHuyVws=/0x79:1000x642/592x333/smart/ht0% Avira URL Cloud safe

https://www.nine.com.au/entertainment/tv-shows 0% Avira URL Cloud safe

https://imageresizer.static9.net.au/DaK8SG31AQ8zIRede363feQj7_M=/186x0/smart/https%3A%2F%2Fprod

0% Avira URL Cloud safe

https://9now.nine.com.au/married-at-first-sight/australia-needed-to-see-same-sex-wedding-national-tv

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/CusQaZqWyluSSNhIm3Vo4dBfnFM=/128x0/https%3A%2F%2Fprod.stati

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/wXenpjmOz1kOAd2MrJuE51lMhcc=/300x225/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://imageresizer.static9.net.au/9_TeyI-EQc_ggPilZ6CsS1-Sifs=/300x225/smart/https%3A%2F%2Fpr

0% Avira URL Cloud safe

https://www.9news.com.au/world 0% Virustotal Browse

https://www.9news.com.au/world 0% Avira URL Cloud safe

Source Detection Scanner Label Link

No yara matches

No yara matches

No yara matches

No yara matches

No yara matches

Yara Overview

Initial Sample

PCAP (Network Traffic)

Dropped Files

Memory Dumps

Unpacked PEs

Copyright Joe Security LLC 2020 Page 12 of 78

No context

No context

No context

No context

No context

ThumbnailsThis section contains all screenshots as thumbnails, including those not shown in the slideshow.

No bigger version

No bigger version No bigger version No bigger version No bigger version No bigger version No bigger version No bigger version No bigger version No bigger version No bigger version

No bigger version No bigger version No bigger version No bigger version

Joe Sandbox View / Context

IPs

Domains

ASN

JA3 Fingerprints

Dropped Files

Screenshots

Copyright Joe Security LLC 2020 Page 13 of 78

System is w10x64

iexplore.exe (PID: 3980 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)

iexplore.exe (PID: 5056 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3980 CREDAT:17410 /prefetch:2 MD5:

071277CC2E3DF41EEEA8013E2AB58D5A)cleanup

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\1FBVMPHM\coupons.nine.com[1].xmlProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines, with no line terminators

Size (bytes): 1621

Entropy (8bit): 4.631144257947669

Encrypted: false

MD5: FA2EA434144AC17197BA94051C406522

SHA1: 7EAE6EB462A3F8F826E8254499AC914AED9AD3D0

SHA-256: 52770FFB0FFD2CF993CB5E66D4AA3CB5A181ADD8F12E8C8244BEBEFC54D07DD9

SHA-512: B174BEA88D559EED05EE228A6E9AF68D1E41721CDB66FC1E02E87C21E308828C7EF793BD6A2D5D44C428E570F31A6088362174526BA70E5C221425E3C3CC1647

Malicious: false

Reputation: low

Startup

Created / dropped Files

Copyright Joe Security LLC 2020 Page 14 of 78

Preview:<root></root><root><item name="localStorage" value="1" ltime="231659008" htime="30792777" /></root><root></root><root><item name="mappings" value="{&quot;error/index&quot;:&quot;errorpage&quot;,&quot;home/index&quot;:&quot;homepage&quot;,&quot;home/products&quot;:&quot;homepage&quot;,&quot;retailers/view&quot;:&quot;catalog_coupons_retailer&quot;,&quot;retailers/sem&quot;:&quot;catalog_coupons_gad&quot;,&quot;retailers/index&quot;:&quot;coupons_all_shops&quot;,&quot;retailers/info&quot;:&quot;coupons_info_subdirectories&quot;,&quot;categories/view&quot;:&quot;catalog_coupons_category&quot;,&quot;categories/index&quot;:&quot;coupons_all_categories&quot;,&quot;vouchers/landing&quot;:&quot;catalog_coupons_voucher_lp&quot;,&quot;vouchers/tag&quot;:&quot;catalog_coupons_tag&quot;,&quot;vouchers/top&quot;:&quot;catalog_coupons_top20&quot;,&quot;search/index&quot;:&quot;catalog_mixed_search&quot;,&quot;search/search_all&quot;:&quot;catalog_coupons_searchResults&quot;,&quot;cms/view&quot;:&quo

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\1FBVMPHM\coupons.nine.com[1].xml

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\1FBVMPHM\secure-gl.imrworldwide[1].xmlProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with no line terminators

Size (bytes): 139

Entropy (8bit): 4.896135521516225

Encrypted: false

MD5: 2B6A72B8140C0659E270CB4F1A1595CB

SHA1: C9A79614019DADBD9898F98B7AE4237BB79DE7A7

SHA-256: 1D44FCC763B36320894EAC22FC2294D71632FCC124CF371F3680C141F5AE17D0

SHA-512: 203183EFF72F86979ABD22DFFF42C9D7DADDD3EA010F82BC9F12D6510BFA5804080108326E20AA4BC63FD57EB4FB5027A6708D23E480DA59DF8A6029BD8B97F0

Malicious: false

Reputation: low

Preview:<root></root><root><item name="cookie_ow_name" value="lstrg-d090d541c090a8db24c00aa9354872de" ltime="3534766304" htime="30792776" /></root>

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\1FBVMPHM\www.domain.com[1].xmlProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines, with no line terminators

Size (bytes): 3342

Entropy (8bit): 5.075317622136999

Encrypted: false

MD5: 4478F6BD6051DCCBB9C567903DE48274

SHA1: B080616D409CE040CFA53732462DE891EF208CE6

SHA-256: ADB7E4F390532E8D5D0239866B471EB51E574437ED938956846440D15000728B

SHA-512: 377CC2C657094088383531CD3BF9E3FFCC9F5F9B88951DDA31A1CBA3B699D00673FF258FA37986C58014D111CFE2AC3478631EAF45EB4B50E1699FB2A6A9B721

Malicious: false

Reputation: low

Preview:<root></root><root><item name="fe-pa-domain-home/schoolsTypeaheadTooltipPreviouslyShown" value="true" ltime="4195626304" htime="30792776" /></root><root><item name="fe-pa-domain-home/schoolsTypeaheadTooltipPreviouslyShown" value="true" ltime="4195626304" htime="30792776" /><item name="fe-pa-domain-home/mobileSchoolsTypeaheadTooltipPreviouslyShown" value="true" ltime="4195626304" htime="30792776" /></root><root><item name="fe-pa-domain-home/schoolsTypeaheadTooltipPreviouslyShown" value="true" ltime="4195626304" htime="30792776" /><item name="fe-pa-domain-home/mobileSchoolsTypeaheadTooltipPreviouslyShown" value="true" ltime="4195626304" htime="30792776" /><item name="__mplssupport__" value="xyz" ltime="4197596304" htime="30792776" /></root><root><item name="fe-pa-domain-home/schoolsTypeaheadTooltipPreviouslyShown" value="true" ltime="4195626304" htime="30792776" /><item name="fe-pa-domain-home/mobileSchoolsTypeaheadTooltipPreviouslyShown" value="true" ltime="4195626304" htime="30792776"

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\9K719AIK\a304207300.cdn.optimizely[1].xmlProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with no line terminators

Size (bytes): 13

Entropy (8bit): 2.469670487371862

Encrypted: false

MD5: C1DDEA3EF6BBEF3E7060A1A9AD89E4C5

SHA1: 35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966

SHA-256: B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB

SHA-512: 6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED

Malicious: false

Reputation: low

Preview:<root></root>

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\9K719AIK\ads.pubmatic[1].xmlProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with no line terminators

Size (bytes): 13

Entropy (8bit): 2.469670487371862

Encrypted: false

MD5: C1DDEA3EF6BBEF3E7060A1A9AD89E4C5

SHA1: 35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966

Copyright Joe Security LLC 2020 Page 15 of 78

SHA-256: B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB

SHA-512: 6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED

Malicious: false

Reputation: low

Preview:<root></root>

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\9K719AIK\ads.pubmatic[1].xml

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\9K719AIK\www.caradvice.com[1].xmlProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines, with no line terminators

Size (bytes): 1295

Entropy (8bit): 5.02987656589695

Encrypted: false

MD5: B021436B2C1E2580D20AC33A9738FE88

SHA1: 518028CF53E9C05A3FDD800E0FF03155214814F7

SHA-256: 23A71AC24F1A06C0F5FD1D8C9B5F75ECFF6AC8DF164FD5E3A62711A14D2335CC

SHA-512: 2206E8721124FE5EF84C249AE1FFA62339DCB34D578CDB0F5E1407C287DF8E219EA1ACAC19EC19325FEF1E24B95D546D3B98817ED80665C09CA2CDE15FCF605C

Malicious: false

Reputation: low

Preview:<root></root><root></root><root><item name="_hjid" value="bfd009da-8537-445b-8045-33f9248383f2" ltime="118629008" htime="30792777" /></root><root><item name="_hjid" value="bfd009da-8537-445b-8045-33f9248383f2" ltime="118629008" htime="30792777" /></root><root><item name="_hjid" value="bfd009da-8537-445b-8045-33f9248383f2" ltime="118629008" htime="30792777" /></root><root><item name="_hjid" value="bfd009da-8537-445b-8045-33f9248383f2" ltime="118629008" htime="30792777" /><item name="Y29va2llX293X25hbWUK" value="lstrg-d090d541c090a8db24c00aa9354872de" ltime="165909008" htime="30792777" /></root><root><item name="_hjid" value="bfd009da-8537-445b-8045-33f9248383f2" ltime="118629008" htime="30792777" /><item name="Y29va2llX293X25hbWUK" value="lstrg-d090d541c090a8db24c00aa9354872de" ltime="165909008" htime="30792777" /><item name="sdsat_debug" value="false" ltime="177429008" htime="30792777" /></root><root><item name="_hjid" value="bfd009da-8537-445b-8045-33f9248383f2" ltime="118629008" htim

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\C16CYV4I\strap.domain.com[1].xmlProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with no line terminators

Size (bytes): 13

Entropy (8bit): 2.469670487371862

Encrypted: false

MD5: C1DDEA3EF6BBEF3E7060A1A9AD89E4C5

SHA1: 35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966

SHA-256: B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB

SHA-512: 6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED

Malicious: false

Reputation: low

Preview:<root></root>

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\C16CYV4I\vars.hotjar[1].xmlProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with no line terminators

Size (bytes): 13

Entropy (8bit): 2.469670487371862

Encrypted: false

MD5: C1DDEA3EF6BBEF3E7060A1A9AD89E4C5

SHA1: 35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966

SHA-256: B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB

SHA-512: 6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED

Malicious: false

Reputation: low

Preview:<root></root>

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\D1YBPPLZ\cdn-gl.imrworldwide[1].xmlProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines, with no line terminators

Size (bytes): 1947

Entropy (8bit): 5.485987109580944

Encrypted: false

Copyright Joe Security LLC 2020 Page 16 of 78

MD5: 0FC56EAC8DFF80CB86203508C58BA282

SHA1: 346021EF2812808F904CEB180964A24500C3300A

SHA-256: 73DCB92C8EFE5501445BFBDE5E441A01E19FF1F6B793DCCA330DC86EF66D20B9

SHA-512: 2E1D1FB7BF08E1520F16F853EA5BD3E037F2A1B1F6F652225F6ACD4C89C40FE2E1FD2CC4175A0364001831C8C01552AFA0686BD705D1007E0D414B1D9950733F

Malicious: false

Reputation: low

Preview:<root></root><root><item name="nol_lsid" value="&quot;&quot;" ltime="3849946304" htime="30792776" /></root><root><item name="nol_lsid" value="&quot;Ji9OXCSuhczdnHlfl8jkSDqxrueMy1580923370&quot;" ltime="3851176304" htime="30792776" /></root><root><item name="nol_lsid" value="&quot;Ji9OXCSuhczdnHlfl8jkSDqxrueMy1580923370&quot;" ltime="3851176304" htime="30792776" /><item name="nol_emmURL" value="&quot;https://M8iudi5x9nOxtZOpxac7ZY1lNTZJQ1580923340.nuid.imrworldwide.com&quot;" ltime="3851686304" htime="30792776" /></root><root><item name="nol_lsid" value="&quot;EdtoV4vV5B8ivJpMDm3I6H5NNxDOm1580923375&quot;" ltime="3904776304" htime="30792776" /><item name="nol_emmURL" value="&quot;https://M8iudi5x9nOxtZOpxac7ZY1lNTZJQ1580923340.nuid.imrworldwide.com&quot;" ltime="3851686304" htime="30792776" /></root><root><item name="nol_lsid" value="&quot;EdtoV4vV5B8ivJpMDm3I6H5NNxDOm1580923375&quot;" ltime="4215856304" htime="30792776" /><item name="nol_emmURL" value="&quot;https://M8iudi5x9nOxtZOpxac

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\D1YBPPLZ\cdn-gl.imrworldwide[1].xml

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\D1YBPPLZ\www.nine.com[1].xmlProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines, with no line terminators

Size (bytes): 232287

Entropy (8bit): 5.3212068138245145

Encrypted: false

MD5: 5FE172770850CB57F31EA1BEDD1C9DEF

SHA1: F06B99DBF009ACB4C4CE1B03627AEAC2EEC14BE7

SHA-256: 11DDF710E65F5728C5531D6AF4EABB966CFF09D0238A447AAAD0E057CA3ECD6B

SHA-512: 835651D99E3046CA391CFCFCC01673C34A36DA9D8F4AA797ADA07980282F57738E8907AE6A344F4FFC0CE92866E9E519B9F18321F82CDC43593A5E402B35201A

Malicious: false

Reputation: low

Preview:<root></root><root><item name="optimizely_data$$oeu1580923330727r0.6643253772721541$$14906760333$$events" value="null" ltime="3434326304" htime="30792776" /><item name="optimizely_data$$oeu1580923330727r0.6643253772721541$$14906760333$$event_queue" value="null" ltime="3434326304" htime="30792776" /><item name="optimizely_data$$oeu1580923330727r0.6643253772721541$$14906760333$$session_state" value="null" ltime="3434486304" htime="30792776" /><item name="optimizely_data$$oeu1580923330727r0.6643253772721541$$14906760333$$visitor_profile" value="null" ltime="3434486304" htime="30792776" /></root><root><item name="optimizely_data$$oeu1580923330727r0.6643253772721541$$14906760333$$events" value="null" ltime="3434326304" htime="30792776" /><item name="optimizely_data$$oeu1580923330727r0.6643253772721541$$14906760333$$event_queue" value="null" ltime="3434326304" htime="30792776" /><item name="optimizely_data$$oeu1580923330727r0.6643253772721541$$14906760333$$session_state" value="null" ltime="

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\D1YBPPLZ\www.stan.com[1].xmlProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with no line terminators

Size (bytes): 144

Entropy (8bit): 4.306946672423035

Encrypted: false

MD5: BBBC26B056EB2B656D98331640306948

SHA1: DCA1DD7DE4FFC9B6C9D6B125ABE9244C702F226E

SHA-256: 3C9A590E73F791FD512DAF39D2455C0E4599F6C766198A2BBD4048226BD5C17F

SHA-512: A33A871FAEB0E419D81F6990D5AA7C7379EAAFDB85D13451E2BB1CE0560FAD686F6F7EB911790E7D324C8614F4D52A5BC5106523CDFB2E3A607375E680D53DBA

Malicious: false

Reputation: low

Preview:<root></root><root></root><root></root><root><item name="modernizr" value="modernizr" ltime="4281756304" htime="30792776" /></root><root></root>

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{08E5E371-483C-11EA-AADB-C25F135D3C65}.datProcess: C:\Program Files\internet explorer\iexplore.exe

File Type: Microsoft Word Document

Size (bytes): 47704

Entropy (8bit): 1.96919891840182

Encrypted: false

MD5: 653B27BB20C9F3C6B162054E269EB2C9

SHA1: BFD197A65D5B610A5AB8E826CA4F3836A13B8114

SHA-256: B5CF5A7140E60EF3291FFFAE33F2C6CC381C3EC7E912E5197EB0E0C2204D7A23

SHA-512: 31A633853B4DA13CA30FA37EC0B435214CB957DE87C8BA333067F0BA69D6A9A54D5B4AB1987D5000EADB67143337737C9900B55D9CA30E050B751F63D3E8958A

Malicious: false

Reputation: low

Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

Copyright Joe Security LLC 2020 Page 17 of 78

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{08E5E373-483C-11EA-AADB-C25F135D3C65}.datProcess: C:\Program Files\internet explorer\iexplore.exe

File Type: Microsoft Word Document

Size (bytes): 1115756

Entropy (8bit): 3.772777338693864

Encrypted: false

MD5: C3BDA4E72A3DB4B943A1D55D2A5AE323

SHA1: 910AF541AD1E20DB7DDCE5373E0BF73BA7DE2E47

SHA-256: 2F82BD63065A65629A8DF793CD3B85F9E3A5DDCE54BBFB4C1F8CDF61DB2FCAF6

SHA-512: 9336BA3D37C46FCD07CF7BEA8562FB415DB4B5C52A10CB023ABEB145EFF1CEB3EA582D868E062D81A03DC86DAEC36C190F0B376F1C7BA5737E79280C68E1862C

Malicious: false

Reputation: low

Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{13CE951A-483C-11EA-AADB-C25F135D3C65}.datProcess: C:\Program Files\internet explorer\iexplore.exe

File Type: Microsoft Word Document

Size (bytes): 19032

Entropy (8bit): 1.5852719139477633

Encrypted: false

MD5: 7CBF4D043E5F644C29EB83B49AF0B013

SHA1: 93A47343CB07FE83049E74C170EFA0956E35D0E4

SHA-256: 3C834D0366A3AA62600EFB8EBA5390B2E02725FB516967EE057409B3B33E1432

SHA-512: E315900A7E94F2D38E81536EE462272F5718CD1A90CF2F5319759466F76C2381B4EB419DDC18469EBB16EE613275D7865D5E36106A1C9BC5EF20F793FFC11BDA

Malicious: false

Reputation: low

Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{67A48091-483C-11EA-AADB-C25F135D3C65}.datProcess: C:\Program Files\internet explorer\iexplore.exe

File Type: Microsoft Word Document

Size (bytes): 16984

Entropy (8bit): 1.5657849733194587

Encrypted: false

MD5: 4657010A25164982EDBF13C3648E9AD8

SHA1: 6F5C9B861385127BFC8B19106F6A705395498708

SHA-256: 8B9BA01F8A7C43A69A5812297D459C15C39168BA0A0CF0EEA7DFCC0E50A4DAAE

SHA-512: 7835CF8909AD86866DD4041ADDA3F0C8A8BF7C55B3F99D9578D6AF773754C536E1BBE29F602B9FDF62F73D29F3BB94F779491B0CACD40BF6C500648E3C50853B

Malicious: false

Reputation: low

Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xmlProcess: C:\Program Files\internet explorer\iexplore.exe

File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators

Size (bytes): 656

Entropy (8bit): 5.075542969525238

Encrypted: false

MD5: B48563E31C66EC2FCD43E39BB32BE50E

SHA1: DDD4B80EAACBF4258955AEF6A256C251BA1998FC

SHA-256: C153774A5C2645671914F53819264D52B6B4831194745ECF2AA9E63D243EED3E

SHA-512: AA1B313269D21FA39430E052D0CD63A7B29136606730E54FA017D60818573A92408A59B9E5B41A5EAC4488F913E734B9C3E4E5880A92BB091C1016D25CEF377F

Malicious: false

Reputation: low

Copyright Joe Security LLC 2020 Page 18 of 78

Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xed064a17,0x01d5dc48</date><accdate>0xed064a17,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xed064a17,0x01d5dc48</date><accdate>0xed18654e,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xmlProcess: C:\Program Files\internet explorer\iexplore.exe

File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators

Size (bytes): 653

Entropy (8bit): 5.068870676600787

Encrypted: false

MD5: 0EA3FCB2CFA5EFA8B503698614DE95E7

SHA1: F06DCB65848D2C6F3027AAE836F5B6B607383536

SHA-256: 807C0F38E4BDFD10336F4355244C423B3FB3A92A759F66FCAAD04E08CB600B83

SHA-512: F88E01A5CC1F4D03E8117105A0E49AFBD0ADCD481E3F0CCF00393FCA6285C80F852571F770E05E127B78C21E1A431F356F8A98FB26561980CC7F01683468C19D

Malicious: false

Reputation: low

Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xecef313a,0x01d5dc48</date><accdate>0xecef313a,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xecef313a,0x01d5dc48</date><accdate>0xecf1ba1f,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xmlProcess: C:\Program Files\internet explorer\iexplore.exe

File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators

Size (bytes): 662

Entropy (8bit): 5.042590574046145

Encrypted: false

MD5: DA0BFE4C5E963A7D0DF093F0E36E8C00

SHA1: 9C25204371569445600B956EF0BA0115EA1B3F22

SHA-256: C8EB10C939661FFBF26578C20A86FBC26E8E7B91F5DD754737406C53743F96A5

SHA-512: 9A6D3491251177E4318FC5292494F5404CB712A4918F10BD4526CF4DFCEF2889CA8BE26664C08EEE6548C44454185F4C7C8590A0D1D9B6EA2017EE13CC1B0331

Malicious: false

Reputation: low

Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xed1aedd8,0x01d5dc48</date><accdate>0xed1aedd8,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xed1aedd8,0x01d5dc48</date><accdate>0xed1aedd8,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xmlProcess: C:\Program Files\internet explorer\iexplore.exe

File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators

Size (bytes): 647

Entropy (8bit): 5.061261829145465

Encrypted: false

MD5: BEF6AEFB8313541B550EB0F5E5004F5F

SHA1: 02C0DD3506CEF133048F751EDF6991A93920D911

SHA-256: 9CD1BCF7D64F9D43E89DE7E2A5B97B612C21C309A9543B872E8263E47AE144AC

SHA-512: A6FDB2B56C0008E84D2F6E99A1FACC499A2DEDD1A1F243E5F70F2830235F02080AABCB527DE578203DC7B081798F5FAB6016A0F684ECF40EDCE4738568B39D0A

Malicious: false

Reputation: low

Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xecfeb0eb,0x01d5dc48</date><accdate>0xecfeb0eb,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xecfeb0eb,0x01d5dc48</date><accdate>0xed01393e,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xmlProcess: C:\Program Files\internet explorer\iexplore.exe

File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators

Size (bytes): 656

Entropy (8bit): 5.077299648797196

Copyright Joe Security LLC 2020 Page 19 of 78

Encrypted: false

MD5: 18CB13C813005D7EAE1E2DA8C1D6F316

SHA1: 2A318569F39F53622551BF99AEE7B37135053C7A

SHA-256: 3F906132598D088D26813224770F833925715D4206255C1AF64239ED218D2D3D

SHA-512: 1A1563B716A21C572A76FF711077609B5CB276E87741A7EEF99C2C3799B1F3C8C9A7D6FB9398392F3207598091E6D306EDD1B107FBEE1177C617CCDD523B1FA7

Malicious: false

Reputation: low

Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xed1aedd8,0x01d5dc48</date><accdate>0xed1aedd8,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xed1aedd8,0x01d5dc48</date><accdate>0xed1d894f,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xmlProcess: C:\Program Files\internet explorer\iexplore.exe

File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators

Size (bytes): 653

Entropy (8bit): 5.045478060696816

Encrypted: false

MD5: D8C72A41945CD4CE98A4F73A920F2804

SHA1: 7BA1559938DDE67831251A0D0702651F869830B7

SHA-256: 05167077D744DA30B37769DBB600B59CEECA59F5FCFBBDD1B261622369612223

SHA-512: DC8BE7EBBA6892527BF941DE0BA28FA6CA41405008CD3212903A8D3935376BAED5707EC7018CF60ABCEFC898108C903D2ACA4157D929BE5666CF018E8FAB32F2

Malicious: false

Reputation: low

Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xed03aee4,0x01d5dc48</date><accdate>0xed03aee4,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xed03aee4,0x01d5dc48</date><accdate>0xed064a17,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xmlProcess: C:\Program Files\internet explorer\iexplore.exe

File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators

Size (bytes): 656

Entropy (8bit): 5.096657616146435

Encrypted: false

MD5: 1990AF01F42DC0BDA73F7C329191541D

SHA1: 9C9C8CB5113F46AB6A6FD438D4E7A60631B0F6EB

SHA-256: 57597934FC99F969E0A9952531F14B3483326C86157CFAB2E7434CD04FC3B030

SHA-512: BB4AAA41741CD6BE85E75B3AE324B137AF808BCFDE47D37D4F0A732A69AEE27D58BEF69C542D1219B37B25E63528F4E5207B2C30816F85BB77DD8E3681EA6311

Malicious: false

Reputation: low

Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xed01393e,0x01d5dc48</date><accdate>0xed01393e,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xed01393e,0x01d5dc48</date><accdate>0xed03aee4,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xmlProcess: C:\Program Files\internet explorer\iexplore.exe

File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators

Size (bytes): 659

Entropy (8bit): 5.121148543916238

Encrypted: false

MD5: 52868CE6272E747BA12FEB1497EFCE41

SHA1: 2AACF196E22A3140240D37CE69C1F9990E63C2C0

SHA-256: D43C13DB54FA976B9B32BE7D578FFAB561B05E5AC3F188A41A5D34CBC773A58B

SHA-512: 08D50C6A3C65C670458DDEA3941E731A68DEFCA24E365FDAB5C50DE24C91F7AB21D349639E56CEF088958CCE335120D9E229C39DA25A4F9E4908393DA5ED4FCF

Malicious: false

Reputation: low

Copyright Joe Security LLC 2020 Page 20 of 78

Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xecf44289,0x01d5dc48</date><accdate>0xecf44289,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xecf44289,0x01d5dc48</date><accdate>0xecf44289,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xmlProcess: C:\Program Files\internet explorer\iexplore.exe

File Type: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators

Size (bytes): 653

Entropy (8bit): 5.030603280128041

Encrypted: false

MD5: CF48273D20F280D2A56589A27F768D11

SHA1: C77B832CC76B02EAFE6B807613751F9CB33BA12E

SHA-256: F5078233D086351115FB17BF05F79A82A2E1F5572AC4190CD7E17960AB7FA6CD

SHA-512: B766FCE6E67FD78E950EF8EDCDB79C6D61E1ED364B0C37A4C09FFC9AEC1C31DF36C9B3A714DDA8E770A1ECAE46D152AE4E4C0EC63D31E4D48A52C216765F17B4

Malicious: false

Reputation: low

Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xecfeb0eb,0x01d5dc48</date><accdate>0xecfeb0eb,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xecfeb0eb,0x01d5dc48</date><accdate>0xecfeb0eb,0x01d5dc48</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\6aw4uvh\imagestore.datProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: data

Size (bytes): 32860

Entropy (8bit): 5.3588249607797085

Encrypted: false

MD5: 615335A07FAF1ECE598343B0F1600F1D

SHA1: 03DEDA8EC1CA71D54884006391C7D3D296D4196D

SHA-256: 80B1C47CE57E8B290CBE73F1B3B33C8B607E986E8E736CB15E3B946C96307D28

SHA-512: CD7BB96375E642CEFEDB358302177C117EB9ADE2AF7F8B2B8690D81D379EE7B7B0A91154952D6C1EC86D97B5BFEDE58ACEB0AB91690D034109024E4AAF1D217B

Malicious: false

Reputation: low

Preview:G.h.t.t.p.s.:././.w.w.w...n.i.n.e...c.o.m...a.u./.s.t.a.t.i.c./.a.s.s.e.t.s./.i.m.a.g.e.s./.f.a.v.i.c.o.n.-.3.2.x.3.2.-.8.6.1.c.8.c.9.6...p.n.g......PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z%..............u0...`..:....o._.F....PLTE6.....6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6.............tRNS..0....S.B...2-..R<../......>'....M.3L.................,.....Z..rf....OW..(TP!]....u....`.U.X.$.#..HV._.v..a Q.[....4?&..;[email protected].....#0m.2T....IDAT8...W.Q........&./z.j........WY>2L...%.;M..{..=...e?..;.;......:.t.\@w.a.tC...y.x.^_....E_...>.....u..!`.....B....f....#.#...(.."..y.;.|."p.2s.Q.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\0304746c-1aca-4c16-88e1-ab4bbdb04cb6[1].gifProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: GIF image data, version 89a, 300 x 250

Size (bytes): 39559

Entropy (8bit): 7.971063152420042

Encrypted: false

MD5: 4658FBA4C75D2898C912C75788DDA0A7

SHA1: EDCF3F568E717B2CED4370B880F343CA62D25119

SHA-256: 26A9DDAFFCFB6BCEB6499B20938A888E5F166883EA22EA63C1C7308DA62697F8

SHA-512: C716969421055CDCABDDE0843C594DFEB8D7296887951A5A04E2BC74E76180D1DF45C0AD84A876DFB9A77E18097B3F595614D9396C9C70D9072B8519C428A3A9

Malicious: false

Reputation: low

Preview:GIF89a,.......l..........]............%.....o..k$...-........aU._W.JL...,.^b....L...(P..c.L..I*jmr...o...O....l2R..gk...#.B......E.......S4DCI..^F...k.'...w.......j..U^.w.....F2ILjSmp......)s..2H.1+.f".E..0._)&lET5..qN....p..n....8..........J.........J-..W.j.I......$jHy.S...$...........EQ/n.,N.....sx<0.Uu..9.w.Mj.........hR[.....U...0..R...p....m............+.3.n7...l|=Bw=...................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="ht

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\0JZFBIVL.htmProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: HTML document, ASCII text, with CRLF, LF line terminators

Size (bytes): 177

Entropy (8bit): 4.521712062084266

Copyright Joe Security LLC 2020 Page 21 of 78

Encrypted: false

MD5: A7DC4BE38C1FC31AED68BC64CA3F0A87

SHA1: 9DF21C96C8E0FCFB456E72CED50159D152860423

SHA-256: 5849531EF2B2B5EB823987AD1E158534BFCB8A94850545EC26A57F9D2B5A85CE

SHA-512: 03DF11ABFE7BFFDDDB423F25CA6FFC8086CE489A459E7BFC89703C8CFC19B741E4BBA490B0FBDC807EB3A371575F84F9CC004B6ED27A3392EB095B386E939EF0

Malicious: false

Reputation: low

Preview:<html>.<head><title>301 Moved Permanently</title></head>.<body bgcolor="white">.<center><h1>301 Moved Permanently</h1></center>.<hr><center>nginx</center>.</body>.</html>.ml>...

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\0JZFBIVL.htm

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\10[1].svgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: SVG Scalable Vector Graphics image

Size (bytes): 3443

Entropy (8bit): 5.146700581508424

Encrypted: false

MD5: 109DAD4ED06FD9EE23F3895483899C6C

SHA1: 9CC7192F40065A4575481A4741B2521296A84EB1

SHA-256: 5E426027E7A7D542F3A29E86B173334EB0BC1A70EBE04D6C4F1E25F6ADF97678

SHA-512: 3468A735CA3339DD0AE29B9DED6BBBA7CE8B238A7207B188B7FC4EEDB1BCAA9B44EBB498899AB5861EB56957792F36FCA0845120CB2E86DBF4DEA24D426EF5BF

Malicious: false

Reputation: low

Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="50" height="50" viewBox="0 0 50 50"><defs><path id="a" d="M0 0h50v50H0z"/></defs><clipPath id="b"><use xlink:href="#a" overflow="visible"/></clipPath><g clip-path="url(#b)"><defs><path id="c" d="M0 0h50v50H0z"/></defs><clipPath id="d"><use xlink:href="#c" overflow="visible"/></clipPath><path clip-path="url(#d)" fill="#00ADEE" d="M49 25c0 13.255-10.745 24-24 24S1 38.255 1 25 11.745 1 25 1s24 10.745 24 24"/></g><g clip-path="url(#b)"><defs><path id="e" d="M0 0h50v50H0z"/></defs><clipPath id="f"><use xlink:href="#e" overflow="visible"/></clipPath><path clip-path="url(#f)" fill="#FFF" d="M49 25c0 13.255-10.745 24-24 24S1 38.255 1 25 11.745 1 25 1s24 10.745 24 24"/></g><g clip-path="url(#b)"><defs><path id="g" d="M0 0h50v50H0z"/></defs><clipPath id="h"><use xlink:href="#g" overflow="visible"/></clipPath><path clip-path="url(#h)" fill="#4E9D2D" d="M49.4 24.99c0-7.607-3.484-14.062-8.942-18.536-2.754-2.26

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\12645190_10153324861365887_6307635707128500914_n[1].jpgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 56x56, frames 3

Size (bytes): 1679

Entropy (8bit): 6.995739946208301

Encrypted: false

MD5: C8FD73A48A237F2394FF98C1CDF5F21E

SHA1: E295244C882AFAC97C0E3DAE398419518E2516AE

SHA-256: 86528EA8FA9DA82CEC3B2872298B95CBFC4A4371241E25A8A6A222B02CF0DB3A

SHA-512: A38A5436042D72DF7DEE8F4D5F8D46FFCD9A31F0C868D36AEFAC533129FB5EC2B56B44013534F6E9977B4C9C5AFFF3A61B05EAC487B5501022663FA85C1E38B0

Malicious: false

Reputation: low

Preview:......JFIF..............Photoshop 3.0.8BIM..........g..OmYM-o6QjOZcBBlOqVFF..(.bFBMD01000aa00100001202000096020000f202000046030000f80300009b040000db040000460500009c0500008f060000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8..".......................................................................................................FU.L<.j.b...C.S.....i..?4M..5..nz.{1..5.CS.. .r...d...p...I.?...!...........................1.. ............4.u.a#q4..7.QH......lX.I.H..KF...]..}v..]...'v.O#........;..]...0.rum..p..|....... ......................1...!. .........?...B5N.H..T..n%u.}^?8..s.8....D..b....o.F...:~....!......................!1... BQ.........?.&.u:.|Qk....x3/.V.,F...%..5;..i....'.......................!"1.AQ aq02...........?.....[.=...h.....4X.....y..H2....A.@z...;P..9...%...5j..m.W.2.Pm.Ijc9.Y.I&.6..~.C.j(.r...',..q......r;.7....8.M..rg/.r.^|......"................

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\144664492878171[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 457509

Entropy (8bit): 5.409675878263009

Encrypted: false

MD5: C140298D18A54C9F885990EA862356FE

SHA1: 8998657A97C03096D3F5639A549D09D727C9798C

SHA-256: 16FFBB71478921A925B5A0E3DBCB9090A9F97C885EB7403B1C4035B274383F6D

SHA-512: B69F005300241936E65EA2E473F6B377DE51F3F2703E8C74DFB76F78C9ABD48AAB437AA889EC9253A3978FA1F0ADC02C847484162D6A37C5CBB5EB07E9895A9B

Malicious: false

Reputation: low

Copyright Joe Security LLC 2020 Page 22 of 78

Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\144664492878171[1].js

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\1522488548008148[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 457522

Entropy (8bit): 5.409711863431093

Encrypted: false

MD5: C0E35490D5528DCBD27C8FE28D010583

SHA1: B1C82F7C7D98800A3C72ECBEDA6C98EFCD1551E5

SHA-256: 2C8B0E3D407067A4D6F03FFA53D27566704116584B0E5D80BD3A86B94065306F

SHA-512: 8D39F968CBFF56B26C12857DDC3A2354A12A31BBA0EB6E93AC9769CC67DB35AEDD6F2A3AD5B7DE87E306C0423ABCA43D5C2AFABB8A06616B58A65EEBB7CB93C2

Malicious: false

Reputation: low

Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\18766850_1312344308880360_4684819438486827755_o[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 56 x 56, 8-bit/color RGB, non-interlaced

Size (bytes): 4093

Entropy (8bit): 7.936029295606707

Encrypted: false

MD5: 52A97552ED14891FB7ACDB96D1B1E31E

SHA1: E7D3AD3BE117FE8B878129373877534BDB479796

SHA-256: 650E8CEBF3B83FBB233623A41D1F064D6822BA9149F399EC2B7E214A5192BC24

SHA-512: 38EC2F8AA1D1055158C88831A97248BBCCE4575B6724D8B5AC277D3D3D2BD2F21136F27D6E258F8C32A358C3AA8DC1424FF590AA1E8FDBE92F7B7B25D354232D

Malicious: false

Reputation: low

Preview:.PNG........IHDR...8...8.....'.I...dzTXtRaw profile type iptc..x.=....0....S0.c...8.......D..\.s..../.:.B.....Tm..Y.....#.g.'...r..vUy..:.........TIDAThC.Zkt\.u...yjF..a[.-c[.\#.....B....b.%.6!.6..6%..yt.i.6).W [email protected],........[6.6...$.fF..}...c.sG..II.g...s...;{....J.<}...1.f..n.'..L..{..;p....[.FU.................&..M..:.O.h..D.N...f...9x\'Qam.|R......T.x...V?C.........Z&..zt.&../<..v".L<......Q..&.'y...z...j:.2....rr|......c...*........I....!.8|.&..0.......B&.L.6.J.B..A.LY'[....l..4....;j.>..*.h.......Y.,..0.q...G%.D...7.*CO....k.....h....f......S.....u...7G~;be"..a.J0...5_.)...&f..q..Q.#&..d..R...........s...a.P....&E.w.{.H...7..n>4.7...........&|E0.._f..>.Z...Df*...s.'.}1~..K%6...fHX.H..W....:M.U.5.L.L .s.u.Hh_..P.}.............}....X.".u....@....@$..u....`....1Q..o.].p...y.g"Vd).=...(.Rq..l.:.)..X.mz,.o....M%...Qg..p..=..%.QL......YN.....&Q9.t.s.F.w$.>..-(...gQQ.b.U..!.c..$dE....`.y.%.....x.........~l.u.'.-..p.[...6}.&..|.1.....n.u:...

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\2014240444[1].jpgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 410x285, frames 3

Size (bytes): 17983

Entropy (8bit): 7.950342826926113

Encrypted: false

MD5: A505EA5B03F1668D3B6A48C8614C1017

SHA1: B612FD0593097ED7E74C7066BFD7711DBE28FEEC

SHA-256: F2FA7A0773807B15607E8BBB4079D60E1DB1739A0757BA8924F36E695B837839

SHA-512: D0ED040C13916AA660462C9AC2D6F033A1230DFD79B879F5F5ACA260317542C8C1920DFA7014597FDF1B23750338AB29829E99D18E3813496256A985C698005B

Malicious: false

Reputation: low

Preview:......JFIF.....`.`.....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....*0.<..4.Iq:A..#tRx.\.x...<2...oQH.#...a.M..u..Ov..2)[email protected]$nP.q...m....{R....8..V.....2FqQ9...&[email protected]...{..."...T;I.dv......GVdC..N..zb..8...`...s.......Lg.U.....T,.*...q.jr.I.a..c$.....0%MR...f....M^.C~..>.*.q...n...)[email protected]&H......X.x*T........G..[.S....f..P..q........T.....f].0...BsUqX.P2Kd.....FB.

Copyright Joe Security LLC 2020 Page 23 of 78

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\2016025963[1].jpgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 410x285, frames 3

Size (bytes): 12814

Entropy (8bit): 7.92953356486276

Encrypted: false

MD5: 758D21BA3DA4356DF4D4DC26E016C8D5

SHA1: FBD3562CBFA4147F72FA8519532AA90EE4264D8A

SHA-256: 7C72DB85F5FC154297FEEFCB0B6E97BC2B98CC8102CF33514436DD43B1553948

SHA-512: 16FFBDB0B5CE139D21B8B04C07F5F9FDE90DFB0456279E1EF6286A16C5CB73C1F5D1FA72038E646508D9E6C790F3865567E0E6982978A8061006FCBD6C6F5961

Malicious: false

Reputation: low

Preview:......JFIF.....`.`.....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Q......N......(..%..QE..QE.%-.P.E-..pz.LU...l..0p85Y..;3..i.e-.S...Z.J1KE ..ZJ.)1KE.%....RGj.L.5.E.' `zT.b.....([email protected]@.IKI@.%-..J(..BQ.Z(......(...(...JZ(....(.KA....ZJ.Z))h.......Z(.)[email protected]...(...(.(.....RQ..H.Qp..4..W..P.K.L....S.\.1..=.L.i........&..i7.`(..GJ...Gz.1.%.i...RQL.......J([email protected]%[email protected].....(......Z)(......-....

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\21800[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 61 x 65, 8-bit/color RGBA, non-interlaced

Size (bytes): 3963

Entropy (8bit): 7.927463767359929

Encrypted: false

MD5: DF1D19CF8BF08AC816BFC9D650971E8C

SHA1: ED78345940ABFF32665179BF156342E9991C6891

SHA-256: 62D5895497A89B2F9DB702EA014189292F5458C1FDCDF4697B32D1D29EBB719D

SHA-512: 54793F735C4AB822CF69385005C245B77F9FC6DDF9EE22E6E05C1993D02D0CE1247BF90812FA44C53787527C61EC44538716BCD0EA43A24C633587CFD2B32074

Malicious: false

Reputation: low

Preview:.PNG........IHDR...=...A.....b..S....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.[].T...s...45...Jj."!A.IS.........j....p.4X#.P.........hB..U.....A|..iT0..h+.Ij.;3g.L.u.^g...>g...$'{......~....O..g8..F....._55....TI..f......X.z.j....S.v[MMMal.~?...w:G4f...\.H...Z.].~2.E.IL.....n...Z-....j.4M...t.0g.k..U.V..~"b.t`j.]..J.W....~y/?...C..q..|.?...rI..n......?..sk5..}jW..-....z.jh..............f..ws+......)^.....g.}iX..w."....X.W8..t... ...c.@.&.5...x.8..t.....(.~.9p...........R!.!M.-0....@;......8.{....&.&.0|-.Y..?.s....=8.\..W..7;..w:]...........9..Z'..{.p.....?9..[.....X........7<...={..`[email protected]...=.a..S.C[...ZI..l....._..shr.<...:.%.2. ....k...9.F..h....$...=..!...V.@.%....u.....!.`@9M#..p...n..?.M..z....s.t.V.....6.......Y.q.f..!8!=..H......."HhdQz1..}.A+.=.....!7h...9X.b..!g.!..hB..-.>.NmA.../.....>M........E. .HC$E=)....&....[..(.U^..k...`..I_..I...V..I...B4....F....F8.].....L.A>H.X..X.l....*7...n.Of'..Iv.._.G.....f.&.R3.s.r.i..}.[ ..#!a..p.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\278797d1-c655-463e-656b-107975e2be74[1].jpgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: JPEG image data, baseline, precision 8, 1920x1056, frames 3

Size (bytes): 743464

Entropy (8bit): 7.953093068358581

Encrypted: false

MD5: 9FB33FFB5039A9EF14BC47BD077B2530

SHA1: A7A459ED52CDEDD71748A35C8FC412C7EFB51C96

SHA-256: C6D3894D9F4226D8E7BE5B9A9C1892664BBCE5B42B2B99D69E104909A49016CB

SHA-512: 41ABF44565B2CEF47FD5589441E0D0A6FEE2FD42F7EAEE272EB2477C36FAA3DF4522ADC5693E4FF5D5085CFEDDCBB491CBB5934F4995A1AD94B86D078D158892

Malicious: false

Reputation: low

Preview:.............................................................................................................................................. ...."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(.........\..........zW...O.....~.5......OL...y=..rL....Z....{.-.>}[email protected].{5...w.b......-J.S....q......+.....6....=..h....ZT./.......=......F.a..b....=..&....Y..kVh.Zk..w<.<...7.,u.'....}/D...Cux.e.E.Z.....Q.8.T]".i-t.B..>..}..z.>.K:.....:5.\.BZMH..q...Z..Z[\..F.O.....+[.a....g....I.C..........K_.#o....Mk..Yi..X[.-..r+.$.7.\..1B......7Z..g,....^.-:;H.L.P.Xf.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\284268022190951[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 457789

Entropy (8bit): 5.409773837862803

Encrypted: false

MD5: 6052F65575798FE3C833F3D99E3142F5

SHA1: 89B141D05A188F421B604CC1F8867D40E2A87954

SHA-256: E6EB656AE2E9413F3A47037F7E5634FBE432FD6C25CA47C0F84C75B523CEE4E1

SHA-512: DE9A7FDA106A64EE1B236D0614F2F046AA8A9D3E1660C4B8E62D40E9416E3AA73C0225A57413B1C8BA22CB1232AF0D2D83A356FC430C28D3E56D8C59CFBEFF7F

Copyright Joe Security LLC 2020 Page 24 of 78

Malicious: false

Reputation: low

Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\284268022190951[1].js

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\2M0td09p4Ji[1].cssProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 93373

Entropy (8bit): 6.054806956164895

Encrypted: false

MD5: F110623228CAC42A69C6FAAF06BB44C7

SHA1: 5C47D503AD0446E2FBEEB47B5C263E2F03636DA3

SHA-256: E191CDE875D596702757F0D19B31D9A346A2380CB45A8C1F41CAB93F1FF04169

SHA-512: 01ADD5B2A238C23297FC467702AF44943FD92DE543609629000AF018DEFB76560FA2DB1409DEE045122C3D2DBDB896FE526838336BDDB3EA64362AEE69FCF6C8

Malicious: false

Reputation: low

Preview:._3bvz{display:block}._3759{color:#929598}._3hy-{cursor:text}._3bv_._3qwj{font-size:12px}._3bv_._3qwk{font-size:14px}._3bv-{margin-top:4px}.._2vl9{border:solid 1px #e9eaeb;border-radius:1px;box-sizing:border-box}._2vla{box-sizing:border-box;overflow:hidden;padding:8px 12px;position:relative;width:100%}._2vl5 ._2vl9{border-color:#2887e6;box-shadow:0 0 4px #2887E6, inset 0 0 2px #2887e6}._2vl4._1tp7,._2vl4._1tp7:not(:focus){border:0}._2vl7 ._2vl9{border-color:#fa3e3e}._2vl8 ._2vl9{border-color:#fa3e3e;box-shadow:0 0 4px #F8C8CE, inset 0 0 2px #f8c8ce}._5nkb ._2vl9{border-color:#fba000}._5nki ._2vl9{border-color:#fba000;box-shadow:0 0 4px #FFD957, inset 0 0 2px #ffd957}._2vli{border:solid 1px #929598;font-size:12px;line-height:1.358}._6v4p{border-left:solid 1px #e9eaeb;box-sizing:border-box;margin-bottom:8px;margin-top:8px;padding-left:12px;padding-right:12px}._2vl4._1tp7:not(._2vl5) ._2vl9{background:url(/rsrc.php/v3/yw/r/7NNuesaBBAw.png) no-repeat right 4px center;border-color:#fa3e3e}.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\2sDfZG1Wl4LcnbuKjk0g[1].woffProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: Web Open Font Format, TrueType, length 20468, version 1.1

Size (bytes): 20468

Entropy (8bit): 7.967697503455599

Encrypted: false

MD5: 16AD63211CA58D19C52E813C47DC9804

SHA1: AE77CED29E6EF6E6E88C24C9238767CFEDDF37B4

SHA-256: 42B2F40E91397C4DBB9EF960C08785B322A10E4F01FD07388FDCEB6A7E56A1C2

SHA-512: F35A1B9D61AEF78059F8130C67FFE5951318D9D953B56449DC2F55D3EFC5795DAC2F67BDD16D515BBC995215C81A1BD7DD902EF92FE2AA8B088837DC696B880A

Malicious: false

Reputation: low

Preview:wOFF......O.................................GDEF................GPOS...........6TDRvGSUB...l...Y...l.S..OS/2.......N...V.?I.cmap...............{cvt .......(........fpgm...........b....gasp................glyf......>...gX{p..head..I....5...6.a?.hhea..I........$...Ihmtx..I....M...h..R"loca..LH............maxp..N.... ... ...3name..N ...G....7.OUpost..Oh....... ....prep..Ot...........(............................x..3....Eol5q.7Q.6..&....A..j..Ml.k.{...........Hj......'.\..[W...j..\..u.....M.5.,..M.]o...XM.L..R-.FmW.....M...M.4M.l5U'f..{.{.f.`.9'.oy2e..Phy>e.........\5m>\..g[.T7;R.|........tk!%.y.V.........?~r...|.BD^.,r...."B/#.2.,...C.HlS..jq'.......=......o...]..2..w..H..R.p........~-../.o.;^z..2.w."/..)............,.......&...?..........z.#.s.2...r.j%.%.r..7't.P....&.L%...q.\.?.!7i,|.....0.._:[email protected].[L.q6..6GiO=a..Z.E..$.D..d.K...QL......?..PG.M4.B+.t.I...0...0...L2.43..>..r...\q.!.M..bH....$S..hr."Ob..."..Xl...RqP.N......x./^...E..h.?M..Y..H.V..N......cXL.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\3[1].svgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: SVG Scalable Vector Graphics image

Size (bytes): 8578

Entropy (8bit): 4.614725525023291

Encrypted: false

MD5: 1CE6FA9303793C55FA2F8A708B6E0499

SHA1: DDB4095321350924779406BA1820F943B5DA1CC6

SHA-256: BD216806CD287D3F4FA1F89A5082BAC01D58C149F80318049DBC347192B7C4CD

SHA-512: FD46F15F5072084C3ABA2991E53324F6CA452E88DA93B3F48797802EC8EB333130B002B02DF3A26D8CCB0AB1FBE57C73441A729B3C58EF35EA0CB3951F1C3104

Malicious: false

Reputation: low

Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="50" height="50" viewBox="0 0 50 50"><defs><path id="a" d="M0 0h50v50H0z"/></defs><clipPath id="b"><use xlink:href="#a" overflow="visible"/></clipPath><g clip-path="url(#b)"><defs><path id="c" d="M0 0h50v50H0z"/></defs><clipPath id="d"><use xlink:href="#c" overflow="visible"/></clipPath><path clip-path="url(#d)" fill="#00ADEE" d="M49 25c0 13.255-10.745 24-24 24S1 38.255 1 25 11.745 1 25 1s24 10.745 24 24"/></g><g clip-path="url(#b)"><defs><path id="e" d="M0 0h50v50H0z"/></defs><clipPath id="f"><use xlink:href="#e" overflow="visible"/></clipPath><path clip-path="url(#f)" fill="#FFF" d="M49 25c0 13.255-10.745 24-24 24S1 38.255 1 25 11.745 1 25 1s24 10.745 24 24"/></g><g clip-path="url(#b)"><defs><path id="g" d="M0 0h50v50H0z"/></defs><clipPath id="h"><use xlink:href="#g" overflow="visible"/></clipPath><path clip-path="url(#h)" fill="#FF6B00" d="M29.16 1h-8.32C12.1 3 4.966 9 2.104 17h45.79C45.032 9 37

Copyright Joe Security LLC 2020 Page 25 of 78

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\3[2].svgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: SVG Scalable Vector Graphics image

Size (bytes): 831

Entropy (8bit): 5.138439919383596

Encrypted: false

MD5: C46968E50E370CF407A39F427A15E975

SHA1: 54A301266E413979820DCA715DD5B20694ED3AA3

SHA-256: EAC48550F7FC164C2BA16C6BD7E77D389D10F23019ABCC2B5607D7D34F09A3B2

SHA-512: 1F3329EB3EDF0A53866664626CDE74D1EB40DEA2CA22CFE570A4119FAA5E4996D36EE95265FC96CBF7D94F2628CB00B80E45A1F7E8247A71B6BC30AA1F1022D9

Malicious: false

Reputation: low

Preview:<svg xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50"><circle fill="#DB0007" cx="25" cy="25" r="24.6"/><path fill="#023474" d="M8 7C4 11.5.5 17.3.5 25S4 38.8 8 43.2V7zM42 43.2c4-4.5 7.5-10.3 7.5-18S46 11.5 42 7v36.2z"/><path fill="#FFF" stroke="#FFF" stroke-miterlimit="10" d="M19.5 48.8V1.4c-2 .4-2 .4-5 1.1v44.9c3 .7 3 .7 5 1.4z"/><path fill="#9C824A" d="M33 47.8V2.1c-2-.6-2-.9-5-.9v47.6c3-.1 4-.2 5-1z"/><g><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="25" y1="1" x2="25" y2="49"><stop offset="0" stop-color="#FFF"/><stop offset="1"/></linearGradient><circle opacity=".1" fill="url(#a)" cx="25" cy="25" r="24"/></g><g><path fill="#A4A4A4" d="M25 0C11.2 0 0 11.2 0 25s11.2 25 25 25 25-11.2 25-25S38.8 0 25 0zm0 49C11.7 49 1 38.3 1 25S11.7 1 25 1s24 10.7 24 24-10.7 24-24 24z"/></g></svg>

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\42953208_1871637562873886_6523732044730597376_n[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 56 x 56, 8-bit/color RGB, non-interlaced

Size (bytes): 2198

Entropy (8bit): 7.849128201080701

Encrypted: false

MD5: 7C09CA48DC592545699B8410ED931308

SHA1: 98BF001D3C92234A61C2731EE35866C3F2046BF4

SHA-256: D0166B32462782EBC374D8CFFE94469643CAE92141133255029519DA415A415F

SHA-512: 0FC41694325B18609E92F4C058E62D350D5D0C8AD2FB7AEC3E04861CE0DE31C9DE238945167903C7C54A59DF6E0338D7C39C767E7CB86CE93CC65C5ACEF0B5E2

Malicious: false

Reputation: low

Preview:.PNG........IHDR...8...8.....'.I...czTXtRaw profile type iptc..x.=....0....S0.;...q...Q...(...~N;>Q..........M.8.,eTGo..Z...1............f......IDAThC.Yl\W....9..3sg...N.-v..Y*......j.&U.(....my...J.....P!$........J*J......f...Q...q..Y.{..,w;....,c...!..FW..7.s..........#....>z.....V....\3/:...5.s..\3/:...5....P.(N..FT.......w.I.z...-......\......SPr....F...)[email protected]..+.d'...... .....P...`&.h.-..2....Y.......2..............]TC..Z....]..Fj.K..~.....}{..JD....Uv.^ox..A2....:....g..X.s.4.m....cV.p.....*\..u...1..a.U.$ .....1....xY.%p..vQ.hoi.af.,..|..v......#V.x.n..8x.._zy.2+}...?......[~.=..\.[....n.(.......4v....;.7vq..S......l_...........3C/5....:|..n..2G5..V..F....Mm.....[...F.......>a..X...m.>.r....._.I..s.....W.9.e....=..o..........[.....>.F.....' %..c|..W....QwrX{.....g._..V.\f./...hbRaZ.I2.D.....pK..xP..V.[.......5~u...../..\..WmKu.....;.d....gT.6..D..xlu,....b...v+;.`.3..`P%.(h..LC.....'...q....P.....g.2.....n.,w...L.r..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\4[1].svgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: SVG Scalable Vector Graphics image

Size (bytes): 4996

Entropy (8bit): 5.124429132485306

Encrypted: false

MD5: 33FBF61BF8DABF31E087053E8FD4D1D4

SHA1: 10956D798809F758BC61D2810C9A7311ECEE5B00

SHA-256: A237D4230807B79BF1A5D3DA844AE9556BDB642BEA852568E609D1F08BB9FC27

SHA-512: FA1DF575C294690307B048E6538DBBE05DEA2430D8BD34C626C1B41D219EE8ACF1E5E194465D0E825F8F974329C7462153472494EF53B2E2260774EE23804ECE

Malicious: false

Reputation: low

Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="50" height="50" viewBox="0 0 50 50"><defs><path id="a" d="M0 0h50v50H0z"/></defs><clipPath id="b"><use xlink:href="#a" overflow="visible"/></clipPath><g clip-path="url(#b)"><defs><path id="c" d="M0 0h50v50H0z"/></defs><clipPath id="d"><use xlink:href="#c" overflow="visible"/></clipPath><path clip-path="url(#d)" fill="#003974" d="M49.656 25.047c0 13.574-11.025 24.578-24.625 24.578S.407 38.62.407 25.047 11.43.47 25.03.47s24.626 11.003 24.626 24.577"/></g><g clip-path="url(#b)"><defs><path id="e" d="M0 0h50v50H0z"/></defs><clipPath id="f"><use xlink:href="#e" overflow="visible"/></clipPath><path clip-path="url(#f)" fill="#FFF" d="M.627 22.333L28.24 8.578h4.35v2.167L2.14 25.912s-1.854.058-1.854-.005c0-.123.34-3.574.34-3.574"/><path clip-path="url(#f)" fill="#FFF" d="M32.59 23.746L5.45 10.226 4.42 11.64l-.983 1.92 24.8 12.353s4.35.123 4.35 0v-2.167z"/><path clip-path="url(#f)" fill="#EC1C24" d="M.375 2

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\51727781_2376961835656785_3072877705323085824_n[1].jpgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 56x56, frames 3

Size (bytes): 1523

Entropy (8bit): 6.810928831567655

Encrypted: false

MD5: 9E4AA70924C00F0B71DF40FA62374121

SHA1: D726423496EEE068E1E81CF6D0A2FC92309BEE5C

SHA-256: 68856813168258290346BAE6B8AFFC3E48BF02B63289A5B251BBFCC5CD1B395B

Copyright Joe Security LLC 2020 Page 26 of 78

SHA-512: 8D255F199B74F1D4DA1D5650D212FEB50FA575C20A23E787408A2D91B7C87297D0F6B8443400E2B0556B7FC26B5EC67027E7A239D732A2D6571E04B4B91E4042

Malicious: false

Reputation: low

Preview:......JFIF..............Photoshop 3.0.8BIM..........g..WAvx2xopvN-z3XvuZnwk..(.bFBMD01000aa40100000e02000082020000d50200001d030000c30300004b04000089040000e80400002f050000f3050000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8.."...........................................................................................................b........Y....2.DQV.W.........V...:N....l.:8.. .W......... ........................ ....!............4.....b......k!Je.g.-.m..Iz.q..j&?<.}.[.J.#..Q..%}h.*.n:....5....... ........................1A.!q.........?..S...9Z..*P.......(ZW...jAB....u...s................................!.1A........?.E.,.PM.k.v.{6.1.5......(...................... !1..."2AQBaq..........?..}..f...>.......6s...\M.w&..F.E.RNr.o./dQ.(.m.x..x]..~.........v..`u\....d.^..1....4en.4..&.z.~.st...t...B8.......%....................1A !.Qaq...............?!...........w.y...t.."3..n

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\51727781_2376961835656785_3072877705323085824_n[1].jpg

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\614898165600057[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 457509

Entropy (8bit): 5.4095739747648866

Encrypted: false

MD5: A65D1FE3845976D74D17D279EC880A19

SHA1: A1396648371EB1A2B0C63CB048655EB5B5223F41

SHA-256: 1866829E9A979B66B36CF3D9610591C8E4143552281B6199A687AD0DF3C9550F

SHA-512: 90EA4BCFCDDEF489B09A1D4D8395FB4E60D300E856E94FC91B332DB507F58D20FAE3F94E21317BE9AE4067C36E348AC3DD201E9FEBE22A93B8B826C984683943

Malicious: false

Reputation: low

Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7j[1].woffProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: Web Open Font Format, TrueType, length 20180, version 1.1

Size (bytes): 20180

Entropy (8bit): 7.97320012816743

Encrypted: false

MD5: 5CC3AAE674EA3B199313B3B83BD795BC

SHA1: 993DB0EC4347B0CC53128CFDCBB767606D8A3576

SHA-256: 38399EFE707A8FFC12359A0086E7340315B42194A10FD2E1D1288BE12DA9E39C

SHA-512: 2346622E53705ABB58BDC45818D497CB17E9F9869B546CAF298D1E4D4A2D7E15B5A3C3EE8E6779D64C4C4BB0F98A58216A394BCA81F6660AE137FC6326B48955

Malicious: false

Reputation: low

Preview:wOFF......N.................................GDEF.......6...F....GPOS...........f.x.{GSUB.......{... J.c.OS/2...8...V...`[.t.cmap..............3cvt .......*...*."..fpgm...........s.Y.7gasp................glyf......4...f.....head..E....6...6....hhea..F.... ...$....hmtx..F .......P.=).loca..H4..."...*.s.Tmaxp..JX... ... .3.zname..Jx...A....[.s.post..K.........SF.prep..N....S...V.c..x....@....{..::#0.ZGK..`....R...^qT..qW<^...../....x....a.......f.]C..fe.5fs...m.a<]Cv}...7..NG..7l.#.}&..J........^c.S.....>..yv.<{.C...N...p@...>....$..!......:...BH...p.C.}).O/..M...t...TB....E....t.....s..L.H _..G3.l.....l?..y.`..............=.....Q.6.e....v.n.]T.........}w..iz..czc;.....C....Z6...m.2G|....b.8....x|I'T..Lb%.xI'Q.H.p.%..."UbH.$.%..I&SR.&.4.$...RP2($a..4JJ.e$...M9...DSA..(.T.<*S.xjI:Mh..vD.^.. !t..)t.'i../..`....&.1.%..L".)L.a.8.....#...@|...".Y....J..$.....f%k.a.d.N<...r..6.#...}.gf~S.9......A.A..affff~.......Y.TZ..j....E..N...pO.l..Ze)......`.V..[.c.W.10./.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\7182c98e107e2592fd8d55de0e7953e3[1].wdpProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: JPEG-XR

Size (bytes): 2113

Entropy (8bit): 7.703073217788501

Encrypted: false

MD5: 6F1BE0326FD5DA2BD006AF85B9B99611

SHA1: C79B8C6A7E098B754AA3E479F33227EA9CFE634C

SHA-256: 03111CEC26EBA549EC63F1DB465D0830557A8AE8B78B41A31FB03E72AE4E9D06

SHA-512: F4986E80C43A4D26724C5142CC1BBE2A524761B148BA6113AAF60D2CD2FB1BFBA2196C0727FB62FD327FB211DEC9899F2E0285B83038AF60B48F573F9BB47DCD

Malicious: false

Reputation: low

Preview:II.. ...$..o.N.K..=wv............................................._..........._..............C...........C............................WMPHOTO..F.q.^.^0....l\\f.&.......T.......... Tj..L ....}8......;....H2..A0SX.#.#.."\<,yZ.......Y.7.h.X4Q./.Z..c.twH.F.`....&`YDV.E..f..A.o=d..`.73.>w.d.......:.j..O......} [email protected]?*.(.=..Q.).....k9.Y.y......$....i..4.F..v...L.=5...\.f....2..0...g)...bmH-p:..K..~.."p....Ap<...v.>.VV.(......xC,r...O..h......f..HJ..2*(....=..{kW:/7..|..a.........UOm..........9......%....$C.f..]...{[email protected]@.5....A.....A.m.5.;....0"[.......(...".^.0...z.......f..]x.*...+..yE7h.<6n.....,.l..<.<..).I...n..i.j..n.R).|i..)j>B`(L..J.ED.Q.Hi.K#J%k[. ..M*)..HLjK.4^. PP.u...H.s...yfG....`.....9....2..A.4........b..k..!i.(.CtE..(........t7.(...J[#`R.Js..><.AF.L.)G.....6.*...Z.... ..0.......R.8..\....>.EdJ..-.i.-..P...0. j.j........"?.+Gx.F...t. :.tG.;....:..G.3X..t......h.?.\N.".x_.29.W.-,U..l4...E....QP.=*.O.^n.x.U....

Copyright Joe Security LLC 2020 Page 27 of 78

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\75d025d8-6331-4334-b49d-1535e78a053d[1].jpgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x250, frames 3

Size (bytes): 39596

Entropy (8bit): 7.977507586146415

Encrypted: false

MD5: 50C71A017F9133306CB11BEDA53F482E

SHA1: 5A5F0A7DD2CAA42FD28ED51604CCD550A85EBE5B

SHA-256: 19A4328AC263D9B1EEE8E2EFA9CA3AA928B5B14468E7979E37E190117127135C

SHA-512: 74E510A9C9FF5566CFF22655EF3EC795EB541D82EF7E8259B259F2AC3CA78701F8A98C0F8833D0FA6B6C9DF4B122EC8D7BEF848AF40A9E3274C084D1104A96EA

Malicious: false

Reputation: low

Preview:......Exif..II*.................Ducky.......A......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dffb2cd4-f994-1140-bdc5-7fc0197a8813" xmpMM:DocumentID="xmp.did:046D83F93B7311EAADFA97B801A00BEA" xmpMM:InstanceID="xmp.iid:046D83F83B7311EAADFA97B801A00BEA" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:270b61c0-3550-47d9-a3c2-d72ef8fba1e0" stRef:documentID="adobe:docid:photoshop:06240ba4-b801-8f4b-9cbd-04718c4abf86"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\7G5bp1Eaxqr[1].cssProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: assembler source, ASCII text, with very long lines

Size (bytes): 473248

Entropy (8bit): 5.456525760489294

Encrypted: false

MD5: 6319D50C935058CC9811ED9CEB8172AF

SHA1: 54018E19FD3DF39FA7D2DF23791EF459477CC1E6

SHA-256: 96E664D72A1AD1458085BC87A4C625056C885F58415891F86954B4E0D4BC22A4

SHA-512: C640702A17D510A8CF7E3699DC1E66AE27A6CD82F659AF41D21BBE58399F6B5AE2F2EFA19E0EEE0DAD8DE21EB67B1045A14817D317E71FF1B933FDD430C43F9D

Malicious: false

Reputation: low

Preview:._3_s0._3_s0{border:0;display:flex;height:44px;min-width:600px;position:relative;text-align:left;top:0;transition:top .3s, height .3s;z-index:301}.hideBanner ._3_s0,.fixedBody ._3_s0{display:none}._3_s0._1tof{position:absolute;width:100%;z-index:400}._3_s0._1toe{height:0;overflow:hidden}._3_s0 ._608m{align-self:flex-end;margin:0 auto;max-width:981px;min-width:100px;padding:0 12px;width:100%}.sidebarMode ._3_s0 ._608m{padding-right:214px}._3_s0 ._tb6{align-items:center;height:44px}._3_s0 ._608n{display:flex}._3_s0 ._3bcp{overflow:visible}._3bcs{flex:1 0 0px}._3bct{position:relative}._3bct::before{content:'';display:block;height:18px;left:-1px;position:absolute;top:4px;width:1px}._3_s0 ._3bcv{font:Helvetica, Arial, sans-serif;font-size:12px;font-weight:bold;line-height:24px}._3_s0 ._3bcy{line-height:24px}._3_s0 ._3bcz{border-radius:4px;padding:1px 4px}._1toc._1toc{border-radius:2px;box-shadow:0 0 0 2px #3578E5, 0 0 0 4px #91b4fd;overflow:hidden}._2yq ._3_s0 ._608m,._2xk0 ._3_s0 ._608m{ma

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\7SLDsVxc9lh[1].cssProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 182436

Entropy (8bit): 5.385509378038329

Encrypted: false

MD5: 957C2DD42FE8A4294B6205F2140B6DC8

SHA1: 5193E843F1F10662B1BFA234446DC3C0F501EDAA

SHA-256: E74500FB022DEC45D0ABB2AC4521B30DAD9DF69D21D9AA963B5BEC45CFCD7F56

SHA-512: 2FBE6ED8642C52E52011E50FA35B027670664F06E3CE892AEFD13E78FAB42ECEB6A24429629BA367DFEED594FB56213014DBF053FB10B8EDDA3D995D6392C5B7

Malicious: false

Reputation: low

Preview:._2e42{box-sizing:border-box}.._kcu{display:inline-block;line-height:0;padding:2px}._kcw{vertical-align:inherit}.html{-ms-touch-action:manipulation;touch-action:manipulation}body{background:#fff;color:#1c1e21;direction:ltr;line-height:1.34;margin:0;padding:0;unicode-bidi:embed}body,button,input,label,select,td,textarea{font-family:Helvetica, Arial, sans-serif;font-size:12px}h1,h2,h3,h4,h5,h6{color:#1c1e21;font-size:13px;font-weight:600;margin:0;padding:0}h1{font-size:14px}h4,h5,h6{font-size:12px}p{margin:1em 0}b,strong{font-weight:600}a{color:#385898;cursor:pointer;text-decoration:none}button{margin:0}a:hover{text-decoration:underline}img{border:0}td,td.label{text-align:left}dd{color:#000}dt{color:#606770}ul{list-style-type:none;margin:0;padding:0}abbr{border-bottom:none;text-decoration:none}hr{background:#dadde1;border-width:0;color:#dadde1;height:1px}.html{-ms-overflow-style:scrollbar}body{overflow-y:scroll}.mini_iframe,.serverfbml_iframe{overflow-y:visible}.auto_resize_iframe{height

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\82576426_2576463029343901_5934869582949908480_n[1].jpgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 56x56, frames 3

Size (bytes): 1828

Entropy (8bit): 7.0979805228398325

Encrypted: false

MD5: A79E9A66ECE58148EABFF8D239B96697

Copyright Joe Security LLC 2020 Page 28 of 78

SHA1: 7CD3E7E129560574B2FEFB86AEB15DFB76F7E833

SHA-256: 9486CA43500140733A6D3489953233E4E595F1BE5AC2B2B65483B92578A400B3

SHA-512: 5CE803F9CBD6CB75D0CEA9F1E5D45852A14A1BD9A3206AF9E02784153EAAF5D1366BF2FF8FD808050BC2196DF61FB7316D69FD1BF3E6A50FBCA2F7BD2282FEE2

Malicious: false

Reputation: low

Preview:......JFIF..............Photoshop 3.0.8BIM..........g..Wek-jM5iWkKUceXs4CdU..(.bFBMD01000aa401000013020000a2020000ee020000590300006e040000220500005d050000ad0500002d06000024070000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8.."...........................................................................................................c|Y./[email protected].&.A..LZ..<._.(v...%.........k.....`..... .............................0............;.uflf....\,l..\66.T/j.@Xi&.q.q.p81..i.j./.K.?V$....)\)9.d..c.5.../...\i.H.ny..!`.[.<Z.gZ..:............................... AQ........?.&..B.p........U..U1.6.._...(........................Q.... "1.2AR..........?.Ie.9F...e.8t.b5.G..+.Uk...I.*..p......C..,<.............................!"1..Q.#2Aa.04BRq...........?.....Q..........E.y..:.M]!..\!]...n`TUW.CN3...-m...4.L.7.+...6O!.)...|DSdG!..;.f..8...&....}..2."Ql. .Bqo...b./h%.xp....Z..u~x

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\82576426_2576463029343901_5934869582949908480_n[1].jpg

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\90[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 61 x 65, 8-bit/color RGBA, non-interlaced

Size (bytes): 3963

Entropy (8bit): 7.927463767359929

Encrypted: false

MD5: DF1D19CF8BF08AC816BFC9D650971E8C

SHA1: ED78345940ABFF32665179BF156342E9991C6891

SHA-256: 62D5895497A89B2F9DB702EA014189292F5458C1FDCDF4697B32D1D29EBB719D

SHA-512: 54793F735C4AB822CF69385005C245B77F9FC6DDF9EE22E6E05C1993D02D0CE1247BF90812FA44C53787527C61EC44538716BCD0EA43A24C633587CFD2B32074

Malicious: false

Reputation: low

Preview:.PNG........IHDR...=...A.....b..S....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.[].T...s...45...Jj."!A.IS.........j....p.4X#.P.........hB..U.....A|..iT0..h+.Ij.;3g.L.u.^g...>g...$'{......~....O..g8..F....._55....TI..f......X.z.j....S.v[MMMal.~?...w:G4f...\.H...Z.].~2.E.IL.....n...Z-....j.4M...t.0g.k..U.V..~"b.t`j.]..J.W....~y/?...C..q..|.?...rI..n......?..sk5..}jW..-....z.jh..............f..ws+......)^.....g.}iX..w."....X.W8..t... ...c.@.&.5...x.8..t.....(.~.9p...........R!.!M.-0....@;......8.{....&.&.0|-.Y..?.s....=8.\..W..7;..w:]...........9..Z'..{.p.....?9..[.....X........7<...={..`[email protected]...=.a..S.C[...ZI..l....._..shr.<...:.%.2. ....k...9.F..h....$...=..!...V.@.%....u.....!.`@9M#..p...n..?.M..z....s.t.V.....6.......Y.q.f..!8!=..H......."HhdQz1..}.A+.=.....!7h...9X.b..!g.!..hB..-.>.NmA.../.....>M........E. .HC$E=)....&....[..(.U^..k...`..I_..I...V..I...B4....F....F8.].....L.A>H.X..X.l....*7...n.Of'..Iv.._.G.....f.&.R3.s.r.i..}.[ ..#!a..p.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\95[1].svgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: SVG Scalable Vector Graphics image

Size (bytes): 1007

Entropy (8bit): 5.206244502537842

Encrypted: false

MD5: F06CC3F0B975B582AADEAE0087BAF25E

SHA1: 353C0C89DCDABCAECE018CB0A256122B6A319D14

SHA-256: 82FD101F58962B7FABAE4F8FB335381033F85E4D7446D7E21514C73025D0C1CF

SHA-512: 4798C25EE9C55CA12B9469FA1E4EBE2BBB958ECF178FFA3D63F095644D53FCA6414226A986CFEFC07B56C740BE72EDE735773128CB36D1230FEF7B7BCCF7274D

Malicious: false

Reputation: low

Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="50" height="50" viewBox="0 0 50 50"><defs><path id="a" d="M0 0h50v50H0z"/></defs><clipPath id="b"><use xlink:href="#a" overflow="visible"/></clipPath><path clip-path="url(#b)" fill="#0F1C7A" d="M49.5 25c0 13.53-10.97 24.5-24.5 24.5S.5 38.53.5 25 11.47.5 25 .5 49.5 11.47 49.5 25"/><g><defs><path id="c" d="M0 0h50v50H0z"/></defs><clipPath id="d"><use xlink:href="#c" overflow="visible"/></clipPath><path clip-path="url(#d)" fill="#F0E92A" d="M38 4.23v41.54C46 41.28 49.188 32.736 49.188 25 49.188 17.265 46 8.72 38 4.23M12 45.77V4.23C4 8.72.812 17.267.812 25 .812 32.737 4 41.28 12 45.77"/></g><g><defs><path id="e" d="M0 0h50v50H0z"/></defs><clipPath id="f"><use xlink:href="#e" overflow="visible"/></clipPath><path clip-path="url(#f)" fill="#A4A4A4" d="M25 0C11.193 0 0 11.193 0 25s11.193 25 25 25 25-11.193 25-25S38.807 0 25 0m0 49C11.745 49 1 38.255 1 25S11.745 1 25 1s24 10.745 24 24-10.745 24-24 24"/></g

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\9dotcomau-logo-blue[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 168 x 54, 8-bit/color RGBA, interlaced

Size (bytes): 19088

Entropy (8bit): 7.98549680669294

Encrypted: false

MD5: 35D84A8B0865E57015E163D7971C7C70

SHA1: C0DE4EBA94D14A33CFAD27D6DBCD128DFA57CAE3

SHA-256: F87D34147B1635A9696DFABB4484FB5EA757B8C34ED481EBC08AF06A1ED35353

SHA-512: 578A5E48699F86B03B1B1C114A48D80A5F28A4DF166B66A3CB17C29A4054B91C6444C903C23AF44EE81A4FBD45DF380A115669EB91945C3FC5E3D3C124D8FCE1

Malicious: false

Reputation: low

Copyright Joe Security LLC 2020 Page 29 of 78

Preview:.PNG........IHDR.......6.....$ [email protected]..}...E.vu...N..00C.9.....Tt.D..b..]wWq..UW.5..J.DD@@D.I.C.a.ar.9w...../w.......?....Tw.SU.N.:Uu..cp...!.o.V..;..O#.ns..s...wrs....}.=..7.}......._....z.fV......Z.N...e%[email protected]..)!>...?.(...8.c."...........QQ.G.R.js.@..#...N+..+.0.*..\.T..hn).;.....+/a.\1.R5...e.}s....3.Y<.]........!Y.n4.OC.....g...&...5.Xx...X......,.]Gp.Zo.....0............?...i...^}R.....P(D.wH...' ^.h4L..}s...%..fi..'..\/...{[.4m3.....U..^.-.\.Ro.joa.p7..!..0....Y......Z-.....x..._..z.....s...[.|7.g.....2u...;g.h.{.X..T7..\.c.<C!.QR..>.c........d...p..l..}...I.hI=..30...!....88.g.r...Wz.......~c..jnm.E...?K.Llg....R....5?.H..l...z.'....;.A./ZA.T.V69....M...Q..+..R..;cy.....Fn7..TX.y.......a......AL......lPj.....&5...=.....9.<.....H.]M... i...l..p..G....A8.8Rza.W.O....US._X..,....(_."...`'.(9,I..7o4..i/E...7o.?.Y.F....)(0K{j..\.Z6.....>.....I...T......p8

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\9dotcomau-logo-blue[1].png

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\9now-2017-cb7fee65[1].svgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: SVG Scalable Vector Graphics image

Size (bytes): 3647

Entropy (8bit): 4.83692940050581

Encrypted: false

MD5: CB7FEE65746318541E9830FDF0CA8F4B

SHA1: 874D109E8EDDE5ACFBDC70E90DC83446808901D2

SHA-256: 152A4AB5D19650CDFD10DA24D9E4D742333E36473EDDF15ACA35516AFF0AD1A9

SHA-512: 2BEF305F5665A7C9B272170560D7454B2E90FC677A0B4D510D12A4706CE6ABD431B8EB30ACE85680D096C9A5F9D5403792AAF2AFD39DE59A6B11FE6D1672EEDF

Malicious: false

Reputation: low

Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="624px" height="134px" viewBox="0 0 623.7 133.7" style="enable-background:new 0 0 623.7 133.7;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#SVGID_1_);}.</style>.<g>..<g>.......<linearGradient id="SVGID_1_" gradientUnits="userSpaceOnUse" x1="312.4659" y1="135.5137" x2="312.4659" y2="2.6091" gradientTransform="matrix(1 0 0 1 -0.6781 -2.2811)">....<stop offset="0" style="stop-color:#0084CC"/>....<stop offset="0.2401" style="stop-color:#0087CD"/>....<stop offset="0.4481" style="stop-color:#0092D0"/>....<stop offset="0.6441" style="stop-color:#01A4D6"/>....<stop offset="0.8318" style="stop-color:#01BDDD"/>....<stop offset="1" style="stop-color:#02DAE6"/>...</linearGradient>...<path class="st0" d="M18.4,8

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\9now-logo-blue[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 240 x 56, 8-bit/color RGBA, interlaced

Size (bytes): 22320

Entropy (8bit): 7.988579141617945

Encrypted: false

MD5: A917AA4EB1606CCE5530117B5C56F1BB

SHA1: 5D40714997E57B51CC89ED444719F80C27ED465F

SHA-256: 53C663E871C242175AB921FF08958F3A6C12587B345F4CCBBCFADF7CB4D4D0D7

SHA-512: 20236A8C90D483276107A56FFAD7AC0704EF311FF6EC9826D4BEE2AB024C86D91168320B3E9AE867C320338CE5D1AF9F1717757196E6057BCB14062D161C13A6

Malicious: false

Reputation: low

Preview:[email protected]..}.`T.....wK6......"EA...... ..........;*R....."..... ...Bz.{..;.{7..P...{..{.Ifg..s...3g.%...+.-e........v.]....6........;..cI.f..m..m...Xn.UN..k....z.GR..i...1............>Is.x.B.5....b....:).qT.....1R4.....hOr.S2......f..B...........$.....t..M2P.!d|.&K.w.YZ.R..........s.T*?../m....X.3........"..-.>...n..1....3=B~...C5.y.U.;D.?.B....u.}.......t{....G.`[..B..U5,;...k...J...|.g.v.~".De.5qe..S....A...$.[...I..7.RpNAK..<....'..Q.W%./M.;..R.../..X...x...<.'_".....m.... tmL.s.?...2-......Ui=V....^..S..e.C=..I... .r......x.U.>.4.m..5....z)3..(g......)..j.E.*#...j..G;.p....z.or.zY......J.r.|.W....EVR..o....U.B.x1.i!Z.<..\.....g{T....RLk...x...f.#&.._.J*F+..3>(..E..|../...3..0...I..n.78.z)&.e.R.oV+...[.~...A.Um..([email protected]~~.....'...v...y...o.b.rV.....v7.s...j.../.: <a.}......./r....o..{.......n.S..PiA.. ...2;._.j........`.1A.......D...b^.:..O/U....L..BS...$z.R.n...o...m.U5......

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Adrenaline_Logo_9[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 220 x 165, 8-bit/color RGBA, non-interlaced

Size (bytes): 9439

Entropy (8bit): 7.920696468739222

Encrypted: false

MD5: 86069CD6831F68EB28901015598C2FAC

SHA1: F664F19728CA843A4BC2F136C9B4D8D66C6B3518

SHA-256: 712093C2EA8D2A8A17CA80A43ABA1BC0B7808165D22E1C68327E1D24C30C84F5

SHA-512: F1AC5E9255DC358C6D21D9B0858D9763917417FAE9B7B46849EDC58C340238DAFC513A1B8EE112DC241A5C3D28C6439982D1DB187216BA73419D372AD497B757

Malicious: false

Reputation: low

Preview:.PNG........IHDR.............7w....$.IDATx...yt.E.8.o.r.o...=$!....$ 0....6.*....(..#.-. 03..8.....a.W....A...B...BB..zor...}.$a"&..?y..s8Gs....vuUW}...B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..l6..L.aV.......]..m...F...+..6$88....+.."...... ......#GJ7...C........ .4.........-...r.:".8N..Y.$Iw..Vh.G.......M...7........_..z.....1.....t.1.@........>..0.u.z<..IE.!~....e...I..=.p.H/0......@...&..iF...;%[email protected]....(7..!.....!..XVc....aMU......g..6 X..Q9......~..c......q......m.2.q.]G...`....(.NjG..6?...u..Q.&.;......UU.+.b....fffV...f....W..7q...A....4.....9..0@....^@.D.0.........8?0D.xmb ..Q....n.n.~... H.p...aag...6z....i...nD...n..........{...%.>.......pm....%%....8US....k........IQ..&.X...D../f.._.....D..Nv.y.C.....H..n.8j.J..Q.z....6A`..p...C...yBV.7.][email protected]];[email protected]...\..@+.H.`h).k..&...X};.W.....1...#

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Blue_bottom[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 300 x 350, 4-bit colormap, non-interlaced

Size (bytes): 542

Copyright Joe Security LLC 2020 Page 30 of 78

Entropy (8bit): 5.768716777948024

Encrypted: false

MD5: 8A8F564C9E0A9771011B9BA06ABFEF80

SHA1: D2992F8A1C9686D7BAEADEAF344597585B39126D

SHA-256: 9D04655D83303494EAFB9487DEA97223458DE4748F1D08A711993EAC912A6201

SHA-512: 6C36CA0B9FAC722087F7D7D76929D0C15C5E4E09C1373238D991A85B4B1E9E70FA7DEB3007987054D289F4FA6C41B644B41E6F1D4BC0ECE03F8419BD31F98543

Malicious: false

Reputation: low

Preview:.PNG........IHDR...,...^......?.....PLTEGpL...............Wty.....tRNS.g...7V.B....IDATx...i.0....d..L`F.....>._...B...}\...G.O........T...>TZ..^..+5..O5.>.H.T#...c....+..5......o.............J.|.R.^.t.^....J.......@...?...7.....55....l.....J.....z. c...;...Y..N..Jc$b.c:.............:[email protected][^.......P.+......F9...s..P............."HKKKKKKKKK...................................................................................................................................................................0.#.1.......IEND.B`.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Blue_bottom[1].png

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\CTATT_00[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 190 x 20, 8-bit/color RGBA, non-interlaced

Size (bytes): 2039

Entropy (8bit): 7.426783847195967

Encrypted: false

MD5: DAA8FA82CB8303E8E638E5ACD9F8F56F

SHA1: 73B38F6847972A870B07EFDC6F3446749BFEB0CD

SHA-256: AD0F10562DC652C3057713CD0B72477C3FCBD89F7AC65383306B9D5EA9612423

SHA-512: 544B2CDCE652679ED1B3559A3F1006AF3E93CD51490AA37E9607B236E7CD22157D93CBE6DBF0ACF514E84EEABC22AC8FED9128B72109891D5294EEC6A59C4F21

Malicious: false

Reputation: low

Preview:.PNG........IHDR.............3......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:B4E7D174B00111E991CDF04ED1D7F30A" xmpMM:DocumentID="xmp.did:B4E7D175B00111E991CDF04ED1D7F30A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B4E7D172B00111E991CDF04ED1D7F30A" stRef:documentID="xmp.did:B4E7D173B00111E991CDF04ED1D7F30A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1*....eIDATx..[.q.0..o..-(%....H.\.\...\.)..`J........7......E;....'...n..\v[.~..%.M..f.[A../...Q....l.;.+.n.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\CTATT_00[2].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 500 x 50, 8-bit colormap, non-interlaced

Size (bytes): 1648

Entropy (8bit): 7.724341228668117

Encrypted: false

MD5: BBE1AF8CBE4267D6536046F0F6732228

SHA1: 144175081230205E3CF4410C87695BB01CDE547C

SHA-256: C17467FC670144F18CE3FF482C8344931C7DA2F8C65062315AC0B060CCA69800

SHA-512: 137852A743C5C4266ED18FA4E86EC4C488E5B170D2C19B2F6C0265407C9916DC350113B0C4CF3D06475FC5FBC0EF33E9B6C76C0EB6DF603A83AC6A7D0CD4D0A0

Malicious: false

Reputation: low

Preview:.PNG........IHDR.......2...........0PLTEGpL.............................................D>......tRNS..D".w3..f..U....h......IDATx..\.r.*.D`n...........v...%..-...R."&&&&&&&&.,@[email protected]..#v....?.t....<..?M.y./j...Lw..... [email protected].(.7k7..@`W..j.,?.6..6}..q{..P........'#.....F....gB.?.V..2?j:....f....."D..]}Z2.!.....c....A...s*.+...*..7...At.s&.q..~ ..P3..M.2..B.Eg...HrP7}."I....1;D)..d(..E.U..&...aU_..M.+.L..w.})...}m......f..WSK S.'.Yl..9.t"...>..P.H./.c..yl...b......f..g.o.zM3..$4.KmA..:.9.z.]..........\.nfa.....f.o:..~N..tm..M.H.A.?.&.w:S.n...&..D..=....c...:..Q.%b..{Zox.....h.s..6..".....%...@_N.......>'\.&..UW.'MO.zp.e..3B......m..*N7_5}...Ip....DO.....SCr....:.9..J6..m............+>..f(.t..../.8....wz.&.#.l...=..D.....'.c.2.'.%.+V...XYiwo...`..m..Y..}.[./;VM..:.)...'>w..|B..M.e.)X.....V....**G,[email protected]....'.3!....#&...'...w....-.c.iS.d2f.Et./s..kv.!.`...+.3!U.D..0..nsjP.<.^.o.....".*..k>.....it..M.M&.....3

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\CTA_01[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 500 x 62, 4-bit colormap, non-interlaced

Size (bytes): 1216

Entropy (8bit): 7.65660000616108

Encrypted: false

MD5: C7CD942311F32EAB45303B421A4A9B7F

SHA1: CA618CE64407BE879EC44EAD60B2349C7FD9DF90

SHA-256: EE23048DC984AB2521DCBC025B0570BDC591FD29B245DCC6CC343D9E9B41A709

SHA-512: 9274C1DB9F19E5F99D14A8E3522160D83704306B6A7DB4791677691762CE9F498CB3A241163C2C3013DEC8C3CEC269ABA626A8E1F7976969468F820F0AC1120B

Malicious: false

Reputation: low

Copyright Joe Security LLC 2020 Page 31 of 78

Preview:.PNG........IHDR.......>...../......'PLTEGpL............................................tRNS.3D.f.w..U.."nn.....;IDATx...k.e.....K...-.@[email protected]..:...z.D ...].2kw8.T....*........-.Wr..m....Px... [s...=yr...Q(...B.P(..p`.k7p&......]..(=.,T..Tm........8.b>...M...l..$'.!....Ve>.+.M.w..C7...|.....9.K.H.C].*.:.05..*.g..xk.=..'D...j^.....[?..8.......x.4+.....^...`....!I^O.{.}....|.9......!.u.L.y.f.W).I.2#j.I..S.:=$.U......J?.mhz.....!..'M.Zc......F.CrS..h...bUn"-..J.ah:>......P....72.....U.....BN...=... .bl.h.......2.......<..K:.....8._.9...E".....NG.m.T.Z.>.!-...2...t..8...'._e..9..&.Vv.U....mz:&... v.....\.....-..U8...v....8}...Y.o{.{.No.x<0..r%.-..=..K....NK..$.Nw......4..r.`.K..t+.8%.N!......21IU}.[|.s..T.../.S..O..._t..a.>PKo9;.......O.3"..N...$...ZH.....e.W9.b!.y_..~A_....W(.....l.......a.P.U>8-..\.Y.U....ru....K...` )'.....}yg../..p..s....0g.k."bq(.I_..K..T:..H..Ak......X9.~^..'[email protected]:}...E.|...^"?.^f|>A|..1.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\CTA_01[1].png

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\CTA_02[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 500 x 62, 4-bit colormap, non-interlaced

Size (bytes): 1357

Entropy (8bit): 7.743530837945116

Encrypted: false

MD5: B73B73DF3568DD4DA8D53DA1D9357F52

SHA1: 1E89F9640C87D7A52C006F55F97B86281089A096

SHA-256: EDA941A0E035A901BB8DDA3ED03001DAF116C4D3B0B72526FB9E562D2A6738C5

SHA-512: 93EE4C82051C81BCC8DE95E2D4B3AAE3F5480338F92713175C6CAE1A4A98F7820CD50A49645510FC836EA50A99C442B658011D9E061CA958737198A911DE61D0

Malicious: false

Reputation: low

Preview:.PNG........IHDR.......>...../......'PLTEGpL............................................tRNS..D.*..f.Uw....(.....IDATx...s.T.......46....Z....w.B.^[email protected]...*(((((((((.m.ji4........)7..Sp...4.y.rB....S....3x.5.,...?../.o.]t^..-.N9....&..e%.AS?...Z.s...U..^E.......D.z.7%.=..^'z._%......0.4}.....!._.....%..<,.fQ]l.#..../....d...=..........`....=...9..x..a`.W.:..2...p....4.|.QQ.\.jT.....X3.^.a....ty...x..tD..Nvak.f.a7..k.Tu...7!..+4.Ou.;...N.a.........Q./..g .|.FD......)..D.>.{.b.[.LD.....;....<.!..X.....u..[..QP..h...yS.6..x..".....xa;z....W.x...Z..1.....`O..n|A.Y...2.*.=u.a.eQ`T...So.<.Bh..k..%~i[....k...h..V.\pD..&..&......^.VA_6TQ..H655.....:.=V.}u.O&.A.V...&.Ih.......i.....<...C..-^.b9R.g.u....5......H.6.7B..........]..3..+.}... .&.Q..y_..../u....\ ....F......._...Vk.!Z...M.dQE7.~%..p..|.k..Z..........I......NC..F...JY..z_9o.W?X~^....q.tn..N.MCj.q...?...'...|^....4.BC.wMI9.5D.uI0kR...r.K.I.......:.8..PJ...w..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\CTA_03[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 500 x 50, 8-bit colormap, non-interlaced

Size (bytes): 1687

Entropy (8bit): 7.7617058971587385

Encrypted: false

MD5: CFCBBD78C6EE1C9338ADCF60B8B78C54

SHA1: 3FABCA3C048F2F714F2AB167A87276A0E17847AD

SHA-256: 14BECAB3CB5BCC6EBAB2BC4F7C38B912865E7074D55B9A137E8C0E8F481F698A

SHA-512: 55D8CB5C14C11588EC369C14E40607866DA64437993012EE862D5C35E53C833135DB72A8C5F45F4305354F3292ED877A5B6046CE2BCB8E34336EE84062476083

Malicious: false

Reputation: low

Preview:.PNG........IHDR.......2...........0PLTEGpL.............................................D>......tRNS.w.D..f.."3.U....P....IDATx...(..i. .....q.....'.k.....?8.d............=..G^k=).G.W_#~H}....=.....#..._B..?...........y......>...][email protected].."c....B.e.}..YA..^.h.A.%3.%.D..u....K.`.[...../Z..#.k.....4#..c_h...C4..a....|S.jr.<...'~*.!_.......'%5..h..p..}....v..,:.:../......`4(d...r......._#i..z...fU............F...=6Y..S..;......KQ...n.C!....1t.;... .IeSj...kD.j....y4.k...|...a.h.'.+..i....Bi.....S.7"kK.y...X..R.b.\..C...1...K-..Va.9t.@..=.......'^E..N.T..HF...j.[..1;.Y..q[5...VB...%.^....94.Bs..=.q-..M./t,A....n.[.....-....e./.k.v..+..M....n...iM.Bg....u.....:.0I....v..a...S.q.....9t.....MrJ.?...=..b.........M.3t`JV@Gl.......)..,X.......^Q..Pgr..s_h....E!.h......:.j..IL~.:...sT.I.v...V^...R3L.....e...B...K.1t.|...K.>#..O+~...~.2._B.])#.@ ..X.O&.eZ.B.&..l...>"...0..QP.....B..B..GS.....k:a.YJ.T.o.~..{C..u..~...+...B...,..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\CcE0_gyhvjq[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: C source, ASCII text, with very long lines

Size (bytes): 15136

Entropy (8bit): 5.318765189357053

Encrypted: false

MD5: 251A01D1BF801B27732239E773447011

SHA1: 4A1978A69F832DFB81BA06807836D22D87126464

SHA-256: 827FA5E944F6AC13A79C22BC5D6BD81B82B986FB14AD535AB135406604C2F36B

SHA-512: 1F1654D2770203D208865B79709322B6EDEBDFBA57F3CCB2920280CCDBBFA84C11E40595DFCDD6DA2C76E82F2BCE61614229A8DC01741D12838290EAFC1A900F

Malicious: false

Reputation: low

Preview:if (self.CavalryLogger) { CavalryLogger.start_js(["fD7jU"]); }..__d("BusinessURI.brands",["BizSiteIdentifier.brands","URI","isFacebookURI"],(function(a,b,c,d,e,f){__p&&__p();var g,h=function(c){"use strict";__p&&__p();babelHelpers.inheritsLoose(a,c);function a(a,d){a=c.call(this,a)||this;if(b("BizSiteIdentifier.brands").isBizSite()){d=d!==null&&d!==void 0&&d!==""?d:b("BizSiteIdentifier.brands").getBusinessID();d!==null&&d!==void 0&&d!==""&&a.addQueryData("business_id",d);a.$BusinessURI1(a.getSubdomain())||a.setSubdomain("business")}if(!b("isFacebookURI")(babelHelpers.assertThisInitialized(a)))throw new Error("Business URI must be FB URI");return babelHelpers.assertThisInitialized(a)||babelHelpers.assertThisInitialized(a)}var d=a.prototype;d.$BusinessURI1=function(a){return a==="developers"};return a}(g||b("URI"));a=function(a,b){return new h(a,b)};a.BusinessURI=h;e.exports=a}),null);.__d("BUIProgressBar.react",["cx","BUIComponent","ErrorMarker.react","Image.react","LoadingMarker.react"

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\DreamHomes2016025963[1].jpgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 800x450, frames 3

Size (bytes): 34347

Copyright Joe Security LLC 2020 Page 32 of 78

Entropy (8bit): 7.935402918252527

Encrypted: false

MD5: 2A5B20CB0B4537DAE450EFC7DE3DA6D7

SHA1: 827944D4C3223D695F854187ED7B039B8E732659

SHA-256: 8697EE605EABD71B88ADE3B447F3CF2D98614C20F60DCEBFBC6AA1FCB3DA26A1

SHA-512: B8E10ACD137E78E9D425C2036F1D2CCAEF8215E844B10F6DB03748D9CF01D9C2CEA76F7F11FE3E3808D4BFB0B003E1AD66DD60758646A7AD2FC01A7F28B7749E

Malicious: false

Reputation: low

Preview:......JFIF.....`.`.....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...5.o.g....z.6.........R.R..IKI@[email protected]%.....P.E.P.E.P.E.P.IKE..QE..(...(....(...(...(..E.P.QKE.%[email protected]@[email protected].._.u..QK@.)i([email protected]/......0I5..q.....".[/Q.j0e.t<...IJi(...Q@.%.P.E%..(.....RQ@.....)i(.......(....JZ.(...Z)(......Z)(...(...)(.4.RP...."..Z...V.L!..n....IA...))[email protected]%.-..P..IK@.(...(...(......Z)([email protected]

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\DreamHomes2016025963[1].jpg

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Enqz_20U[1].htmProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: HTML document, ASCII text, with very long lines

Size (bytes): 22890

Entropy (8bit): 5.352954815912644

Encrypted: false

MD5: 7B91DFBB559BD82525073FCA6E583603

SHA1: 21371B95714CCA2FFDB8D1EA0BBAF6C66962B9D1

SHA-256: 127AB3FF6D14112AE6AA40B68D9D3144748EDA08EFBC60A48A5BE0555CF8622B

SHA-512: 3FC3A7067E09E898C6BF2268AF165806226BB85847A91C1C2FBE9F606FE686FA8061ABBC151DE052441C5245D8B3A0DF796F0D28567E5473F28E0C2BBAF21CEA

Malicious: false

Reputation: low

Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){var h,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)},k="undefined"!=typeof window&&window===this?this:"undefined"!=typeof global&&null!=global?global:this,ba=function(){ba=function(){};k.Symbol||(k.Symbol=ca)},ca=function(){var a=0;return function(b){return"jscomp_symbol_"+(b||"")+a++}}(),m=function(){ba();var a=k.Symbol.iterator;a||(a=k.Symbol.iterator=k.Symbol("iterator"));"function"!=typeof Array.prototype[a]&&.aa(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return da(this)}});m=function(){}},da=function(a){var b=0;return ea(function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}})},ea=function(a){m();a={next:a};a[k.Symbol.iterator]=function(){return this};return a},fa="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},n;.if("function"==typeof Object.setPr

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Enqz_20U[2].htmProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: HTML document, ASCII text, with very long lines

Size (bytes): 22890

Entropy (8bit): 5.352954815912644

Encrypted: false

MD5: 7B91DFBB559BD82525073FCA6E583603

SHA1: 21371B95714CCA2FFDB8D1EA0BBAF6C66962B9D1

SHA-256: 127AB3FF6D14112AE6AA40B68D9D3144748EDA08EFBC60A48A5BE0555CF8622B

SHA-512: 3FC3A7067E09E898C6BF2268AF165806226BB85847A91C1C2FBE9F606FE686FA8061ABBC151DE052441C5245D8B3A0DF796F0D28567E5473F28E0C2BBAF21CEA

Malicious: false

Reputation: low

Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){var h,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)},k="undefined"!=typeof window&&window===this?this:"undefined"!=typeof global&&null!=global?global:this,ba=function(){ba=function(){};k.Symbol||(k.Symbol=ca)},ca=function(){var a=0;return function(b){return"jscomp_symbol_"+(b||"")+a++}}(),m=function(){ba();var a=k.Symbol.iterator;a||(a=k.Symbol.iterator=k.Symbol("iterator"));"function"!=typeof Array.prototype[a]&&.aa(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return da(this)}});m=function(){}},da=function(a){var b=0;return ea(function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}})},ea=function(a){m();a={next:a};a[k.Symbol.iterator]=function(){return this};return a},fa="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},n;.if("function"==typeof Object.setPr

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Enqz_20U[3].htmProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: HTML document, ASCII text, with very long lines

Size (bytes): 22890

Entropy (8bit): 5.352954815912644

Encrypted: false

MD5: 7B91DFBB559BD82525073FCA6E583603

SHA1: 21371B95714CCA2FFDB8D1EA0BBAF6C66962B9D1

SHA-256: 127AB3FF6D14112AE6AA40B68D9D3144748EDA08EFBC60A48A5BE0555CF8622B

SHA-512: 3FC3A7067E09E898C6BF2268AF165806226BB85847A91C1C2FBE9F606FE686FA8061ABBC151DE052441C5245D8B3A0DF796F0D28567E5473F28E0C2BBAF21CEA

Malicious: false

Reputation: low

Copyright Joe Security LLC 2020 Page 33 of 78

Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){var h,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)},k="undefined"!=typeof window&&window===this?this:"undefined"!=typeof global&&null!=global?global:this,ba=function(){ba=function(){};k.Symbol||(k.Symbol=ca)},ca=function(){var a=0;return function(b){return"jscomp_symbol_"+(b||"")+a++}}(),m=function(){ba();var a=k.Symbol.iterator;a||(a=k.Symbol.iterator=k.Symbol("iterator"));"function"!=typeof Array.prototype[a]&&.aa(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return da(this)}});m=function(){}},da=function(a){var b=0;return ea(function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}})},ea=function(a){m();a={next:a};a[k.Symbol.iterator]=function(){return this};return a},fa="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},n;.if("function"==typeof Object.setPr

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Enqz_20U[3].htm

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Expedia_logo_4[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 148 x 111, 8-bit/color RGBA, non-interlaced

Size (bytes): 4295

Entropy (8bit): 7.906004432293954

Encrypted: false

MD5: 1F7543319114C3A4AE7B19BA208B9B32

SHA1: 28A5DB1F29971500C203B2CA8C73E68DC9C7E946

SHA-256: 3A6E1B2C9B7FAB402C711F742BDE0A3C886025C81D82AC64079F1669DD9ECF59

SHA-512: 1D3151D5B26012C46A1286B4AC099E3014AFA0D984226DAED15065836C6C1AF7E38929902CF8E422321BFA3F0AB706DCE7C81846587DE88EA00D42A8181748EB

Malicious: false

Reputation: low

Preview:.PNG........IHDR.......o......i......IDATx...{t.....o.y.<........I.A.-(X+>19@.*..]v.^....[....*......K.(."r.6.../...<C 9..3.......NN.......Zd....{.o..f..@.4M.4M.4M.4M.4M.4M.4M.4M.4M.4M.4M.4M.4M.4M.4M.4M.4M.4M.4M.4M.4M.4M...3..o.E(..E..t...f.....0/......-?.hg.I.........}..V.^... ....!........7....m.P.........I.....?.>....M3..`H.....+"..:6..k...,..7=`.\.J5$..xqS$.R....8..p3y......}>.!7e.el...f3..g.....*M'.H..V._....3.\x.*..L...,.:..3..J..P#...L.L..L..b.......#..~4.U;..S....6.O;kZ.P.G.N.{.[...1c.w.w.8.w.Yl?0nK<.?.$8..N.[h..GZ..v...m.9.q....hB..tkA.w{.&_.+...}...1...%..!F`.....*)A>.\!~........{...d....b....;..A.NN...d|...:..Z]C.%.....:....v.r.<._(..9>...0v....}..#Y.O.~......@~`..<...M.2..]%.\[email protected]]x.\.....8.Z...$...{T..~}.x.....vp.E..6.q..=..%......... .b"~.OF_..{R[f@?Ph1..`.)..9.LC........}.ORTo"..'..0.Kt.[..U..J(...R..m,.IWB......;..O,..;..W^........J<_...mQo{kU.R!...../$.7.N.dZ....I.l...w[3...JS[t..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\FVOCLxujl5P[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 37527

Entropy (8bit): 5.5212011678865

Encrypted: false

MD5: 820680D3E45F876FF667BF92A3E1ADD3

SHA1: 73AA2155122FD0AC14BE6642258F4A0201057CA9

SHA-256: 63DEFD9DDB13024FB74A4DA0AD5359ECB3414AB33AF0418024368684093BDA8F

SHA-512: 482AA69E152EFF52F470DBFB6ED35D02D14A3CFE9DB116789C66E25150013C783F0F3B3F2D26522719EE1B9E6D240067E52E246F6C036FC2D46CFE55D670418C

Malicious: false

Reputation: low

Preview:if (self.CavalryLogger) { CavalryLogger.start_js(["lMnZU"]); }..__d("ChannelConstants",[],(function(a,b,c,d,e,f){var g="channel/";a={CHANNEL_MANUAL_RECONNECT_DEFER_MSEC:2e3,MUTE_WARNING_TIME_MSEC:25e3,WARNING_COUNTDOWN_THRESHOLD_MSEC:15e3,ON_SHUTDOWN:g+"shutdown",ON_INVALID_HISTORY:g+"invalid_history",ON_CONFIG:g+"config",ON_ENTER_STATE:g+"enter_state",ON_EXIT_STATE:g+"exit_state",ATTEMPT_RECONNECT:g+"attempt_reconnect",RTI_SESSION:g+"new_rti_address",CONSOLE_LOG:g+"message:console_log",GET_RTI_SESSION_REQUEST:g+"rti_session_request",SKYWALKER:g+"skywalker",CHANNEL_ESTABLISHED:g+"established",OK:"ok",ERROR:"error",ERROR_MAX:"error_max",ERROR_MISSING:"error_missing",ERROR_MSG_TYPE:"error_msg_type",ERROR_SHUTDOWN:"error_shutdown",ERROR_STALE:"error_stale",SYS_OWNER:"sys_owner",SYS_NONOWNER:"sys_nonowner",SYS_ONLINE:"sys_online",SYS_OFFLINE:"sys_offline",SYS_TIMETRAVEL:"sys_timetravel",HINT_AUTH:"shutdown auth",HINT_CONN:"shutdown conn",HINT_DISABLED:"shutdown disabled",HINT_INVALID_STATE

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Firefox-1-8ab3d6db[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 298 x 208, 8-bit/color RGBA, non-interlaced

Size (bytes): 3959

Entropy (8bit): 7.627487924695278

Encrypted: false

MD5: 8AB3D6DBF9E0B40DEFED95501936C4A8

SHA1: B5B530D6492166FDA6FDD1B9199E731822995B3C

SHA-256: 0E0822BA0C17BA87C513F1EDAC3DD255C6D0F4F3C493F92EBE0CC509C13E4A3D

SHA-512: 982490A4E2D4A76A6A776759A9BAB02A69BF72D52BD0BCF4D9777DDE7C32C1A9A7647131BA75AE9B0C46836C6161A90F18C79FB689FD26E21BE1DAFBB978E5B1

Malicious: false

Reputation: low

Preview:.PNG........IHDR...*..........D,.....gAMA......a.....IDATx...Ol......%.. A.....Lr .".....ANQ..[.P.p..rj"%R..@/.T.*T*[email protected]..@UE...@b!.....1..<C.ev^.;;..yv..iyw....y..w...k_.._.^.V..'. .@N..*.....~...\.XT#.....4....r....P..x.~.....h....c.5... PT`pp.m........1..3.'.x.m...........={.\..I.VS..-.v..5...?...v...@.........../..v.....{...g......~.......I.|C.v..B....:[email protected]....,:.....5...........~.n....'.$Y......HE<..fS......@ ..........%....U+..?.V.......p...w...i..R.BJ.bI....."0==..?/m.eR[j......(.. .W.^."9i....%.B.(.@........^+..A%+[+tKJ..@ ...[....,J.U...... [email protected]......?. ...T.... `M...6"....<...#.......T.F.. ..'@Py$T ..5...........*......&@PY........A.P......*k#B..@.. .<.*[email protected]. [email protected]......?. ...T.... `M...6"....<...#.......T.F.. ..'@Py$T ..5...........*......&@PY........A.P......*k#B..@.. .<.*[email protected]. [email protected]......?. ...T.... `M...6"....<...#.......T.F..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Firefox-2-699de4d2[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 298 x 208, 8-bit/color RGBA, non-interlaced

Copyright Joe Security LLC 2020 Page 34 of 78

Size (bytes): 25492

Entropy (8bit): 7.98149812090969

Encrypted: false

MD5: 699DE4D2EC255D340E46C5F3C4FE3F3F

SHA1: 2F71FFF5C36D07506005DE8D8361A340CB6CE90A

SHA-256: 654F52EB94144511BA353A1CF363FD03C99AD144C09D63DC72B2810C1AECFB1C

SHA-512: 3F17AAECB288B7C4545C32C727FCF299A66DA95A217B7D55911389760F075EA637AD765A4CC043163D20D4370E47DD176030687C080CD0809D6650B9567D9FF0

Malicious: false

Reputation: low

Preview:.PNG........IHDR...*..........D,[email protected]..].`.U.....7...H ....READ.H........ HQ..i"Ez/.{......]6.!.B.!.{..r..|...y.oTx4.......x..rC" ...<'..l..8nJ@...}e.M^.D@" ..5..).Z..L.BB.k....}=<<[email protected]....=tz..}.....j.g...c.U.>|8...;t...:...<....0.......X.l....@..#.......[.W.......G..b.8z.(~..GXYY!!!..k...?..b.=.....SQ?III..%Kp......A..c...=...........+WF.e...o.....E............]..)a..t....t.RQ//..j..{.%)........b...../..~f?f......tP..F...".8r.....9..;..eB..g....../p..I\.z........kVe.s..Z.n].j...W..w.1ptt..o...w.^..w.p;f...#G"22...5..~..........c.E..E........j.s.s.s.s..y)..L{$.....L...2W.`.3.....A....SGt.h\:uh.W;..M...y..z.C.}. .{./...!......<..7.....d\>..7.E."S....C..TXZZ...;7wh.V...w.?......pss........B....K%...(W....#.g...=[......l.../Q...*.e....e...,Y.'N...s..A.._.6668|.0n.........;.0auG!*X.............uR!".(..y..m...R...:..s....g...A..=-E...[..#1.HG4mRV.H.....~.>.fa..H..Q'xX...{.:w.....d~....O?....y.W...../

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Firefox-2-699de4d2[1].png

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Firefox-3-5a84ce18[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 298 x 208, 8-bit/color RGBA, non-interlaced

Size (bytes): 27458

Entropy (8bit): 7.984516561944139

Encrypted: false

MD5: 5A84CE182D4225ABBC88029505C4AD01

SHA1: BF51EFAC66E3A6140BD491404334E34B1C535773

SHA-256: 490A389266D89C607A8C00DE316DB04808B0575AE5567130B19E81DA00DD7510

SHA-512: 661E69837972115F75A3B911A6674B9C5D1264C8C36DA039ED8BDDDCB835EA429C22B5C301F8F84C51988917B743630C15B99A9378D62FDE322776C4163F62BC

Malicious: false

Reputation: low

Preview:.PNG........IHDR...*..........D,[email protected]..].`.....w..;I..-.. .7.T...*M@P..!..).(E....J...^B/!$!.......f/.B..7.......7...og.Q..x.g.?Z_..X.......O..?8.x}I.*.l.m.....j..@@ ..0......Ry.@B%..111.vvvs..Tmh.J.[.Q.@@ ....(bu:......nnn.i..%1A=FRAAA.U.V.,I....Wl......e..B.H.....U.V$U]LV%..6(srr.*...e..N ...<[email protected][email protected]'=.)...Y......e...([email protected],..E ......<.I...I&...>=.}..@..(.E..FUz..J ........UI.b..7..........4..qQi..O##:/...TL..QU..".....J ....bQ ......C,...*#..5..zz%.&q...o...t47..*.....e#.5..KX....O-..>e;T..Z.M..V6=........9Q)......1.y.U..<Q+.:..y@..^2a<...|.-..p1$..u..I....B.+.......+W..$....w.A..O.._L.............g....B.....y..\7. .JF.....o..Q...U....S*.....a.GV..R)........H.RI.=.}.x..7.c..P+.`l...b.d.y.}.H;+.N^.7~Q..4....}.l.Z._..V.]..Q.ptqA%Gky......5iRw/....V..G%...."9x_...*./+K.R=.%...X.J....oa....>Q..d.,O.u../...1.Y..M..n...8Q...3.e.Qi.:T....._.nd..UV..0...

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\GirlsBack[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 417 x 424, 8-bit colormap, non-interlaced

Size (bytes): 5581

Entropy (8bit): 7.933470356179671

Encrypted: false

MD5: 1E7FAD7735ACA719C8158CFAFD887872

SHA1: 783B36B7C2499C57B24E84A05CA6FADC5FD9DDC1

SHA-256: 93784B2538FAC9F226A153E7D62C5CBCFE156E1124D97A680F9C96E63E85C760

SHA-512: B09D3399C8AC63E0C027F6E61AE4B0B0ACC4C01117A0B61BF1DFCDC9AFA45D9B8B0A812398EAC8877C5E6CB16829BCE775EBAEF473685ECA87A5800325011514

Malicious: false

Reputation: low

Preview:.PNG........IHDR..............y.8...9PLTEGpL......................................................}<.M....tRNS.....%3M^r@.........'...1IDATx....1.F.J.......,./.......K_..B6......._oe#.T.Xk.....h....F.?h.........C..;..w....'.F..M....79...2 ..\...J...\..J....?.Z...P..Z....H.9..e.V....X......w.Z..-y.!....._.......h#.6..T.;.R..z..-..T....!.P...y....n.21.....Z.6B..A%..F.!..j`.V.!lZ...M.X.v...........l&......E{..<.Hn+.G.Wx..\...Fh..gA.....n..<....H|X.J.......r.3..h..C.......g."....6.)..v.......|}.R....R......"...U..G..\l..z.3,..m.)#..:-^.s....R..cF......5...............H(.....i)....)..c......c.P.Z<.........\..o.....J..!..u..........c$.+..xh...Wx.9.w]EB.......eI...|T.......y."g..#.%...|*.......lWa.."yvV......?...8.]...*.;._7...w...0p."v......c.)....I......}.~...g..F.....m.]./..6...&d......|\.Qi.Y.Vm..#.....*...]....G.e..XM.......1.s.92...(;C.p.+.j.J.9oi..7..?..7A...f.V].+2...h5EC'....8.A.5ha.....H..S....z!........N4..7...L.A$...'...z.Mu.5;.8..RJ.I.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Groupon_Logo_4[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 148 x 111, 8-bit/color RGBA, non-interlaced

Size (bytes): 4288

Entropy (8bit): 7.9184436342229505

Encrypted: false

MD5: 516202D9D744F151FDDEFA0418B21DD3

SHA1: 70BB488C54C5A8A2AA93BD55E8322DAF614DB0D5

SHA-256: 46E1AAFD6721E9F4C0C3DF746CF1360824CE7FABDF22F995AB65D31BA1F5F6F0

SHA-512: 3698C164B2FC3088348029A3E9B8F8B9D3375F72B52B9F30580CCA74CC59BE67AD51A7E6AC786E6FFB0FB231209A4C4306D36BCBF837FF9E0D6E38946813FE00

Malicious: false

Reputation: low

Copyright Joe Security LLC 2020 Page 35 of 78

Preview:.PNG........IHDR.......o......i......IDATx...y.T........[....5..1q.J.D<&....Bo(..G....0&.9..Lb2Nt2j.'...ih..A....#Fq..&....tu.....{..G/T....'..>.....}...{..w.}.@.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!...V4.....4.W.<b:....(0.,..zC..E.......%...oaC.V.G.bc<..[1..(....#...5.i.n\}..f.T...B;...+..V.{r..+."7...`\.M...W....t...(....#..,..].D^..4'..V...v^.V...n.....7s.p6..A`....W}...Vs......OD.."....E..}.j..7L.F.*gE.......$..j..7.L.\..f]......y7......I..T..d.... x...*....`...E..P..*[.4..E.m....Th.....'s..~.....qT..3...Z....,.E......PQ..C!4..v.^.g5..^KKW_.[.}e..Z.r...&...C.V7..D.....5..a.z.^......V"..3B..S.O....=....f.....;.@\......sW.N._e}d)........Kc_.......Xi`.....]..qp..'6..!....8kc..b.c........v`uz..c.A0` ..`.......n..;>....M%..d.!P..eiL..Wk.1.M.\eC.kYR..=i...<...0S2-n.dTB...Wj...I.......w.......V.....O..j.....G....N.z8%.....V.X. [~......( ..........>...?b..........u....X..y.95gc.W..e..=..^.....|+F...`..YW.....s....6

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Groupon_Logo_4[1].png

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\HomePage-scss.9875462cb17bc74ef8db[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text

Size (bytes): 146

Entropy (8bit): 5.313309083474506

Encrypted: false

MD5: ED8FD1583C1C4B1763D9324D6D1432DA

SHA1: 5BC4CE662F95BCD3F203581EBAE45EBDC348E85C

SHA-256: C4B23A51BABDC8E9F911533637FBDC643A572FEF8B5D08ED6F291D4188676714

SHA-512: E0EBB3E5D8FAE842FE1B5E412A2EC4A4125BCE2164EFEFF43BEA5475A511EE630D61478FF3B902D5C9EDD8B6C7DF410EA5F50EE36CC19B2AB0C4C52B40165096

Malicious: false

Reputation: low

Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{Iebc:function(n,w,o){}}]);.//# sourceMappingURL=HomePage-scss.9875462cb17bc74ef8db.js.map

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\HomePage.7c569b4f72a2952035fc[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 1670

Entropy (8bit): 5.190366001422996

Encrypted: false

MD5: 122F6D2B184A7915E67CF1DB50726FBE

SHA1: 06084B13944A0B537434C4CBB2EC77F80C5DBA4A

SHA-256: 8BF1039F85E7B6A6614C9CC3BA06954124EAD383E923D87D7B2F8656BFB6FC27

SHA-512: 3FFCBD812827A1614F3A29527E83490B8BB049F5609BB7E0A1B17B4C67FE47D302130035BC77F572978515246FF18AE06D7CD26B07458482B20D6AFE78DA6042

Malicious: false

Reputation: low

Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{NjHL:function(e,t,n){"use strict";n.r(t);var r=n("q1tI"),o=n.n(r),i=n("I1ob"),u=(n("Iebc"),n("qKvR"));function c(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function f(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function a(e,t){return!t||"object"!==typeof t&&"function"!==typeof t?function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}(e):t}function p(e){return(p=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)})(e)}function s(e,t){return(s=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,t)}var l=function(e){function t(){return c(this,t),a(this,p(t).apply(this,arguments))}var n,r,o;return function(e,t){if("function"!==typeof t&&null!==t)throw new TypeE

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\HomePage.a4b83db42bf5f9771f18[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 308923

Entropy (8bit): 5.4521953951239635

Encrypted: false

MD5: 4E44822FFB739E7ACD509C355EC92A8A

SHA1: D8FAB4797F4A0BB5D49A28D36642384D4BB5E6AF

SHA-256: FCA5BD7CFE32A9CEB6A8EFD5FAD39FECC415870626E42371E2CD9F58CD7076C1

SHA-512: 93FE4F41370DB645D0A529A4997C54650BA89DD05BF3C7302B002700258199A216BFA8C1254D07984B5CB2CFED92C12DF77667DA01CDFDB7C0494D9AF965AAA7

Malicious: false

Reputation: low

Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{"+6XX":function(e,t,o){var r=o("y1pI");e.exports=function(e){return r(this.__data__,e)>-1}},"+IKJ":function(e,t,o){"use strict";o("wx14");var r=o("JX7q"),n=o("dI71");function a(e){return(a=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)})(e)}function i(e,t){return(i=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,t)}function l(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],(function(){}))),!0}catch(e){return!1}}function c(e,t,o){return(c=l()?Reflect.construct:function(e,t,o){var r=[null];r.push.apply(r,t);var n=new(Function.bind.apply(e,r));return o&&i(n,o.prototype),n}).apply(null,arguments)}function u(e){var t="function"===typeof Map?new Map:void 0;return(u=function(e){if(null===e||(o=e,-1===Function.toStrin

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\HomePage.cf89b0e2b0fc74035823[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines, with no line terminators

Size (bytes): 2632220

Entropy (8bit): 5.473567653248024

Encrypted: false

MD5: 6583B3115057327BCE687BE98F3455F3

Copyright Joe Security LLC 2020 Page 36 of 78

SHA1: 6F521EF077B2EC61BC3A50B57FC1EF8FBF8C1131

SHA-256: 0EDD633979C7AAB027BC271D367DD9567C1DED2B0CD6BD25B9302F966B8A2709

SHA-512: B7D33EF6D67C8BDE59A8D2D7C25E3F4996544F995C97190DE7019A00197D0483039F6B2FE113422ACBFBE161222A317DE0A8D5B56EC629521448E10903AD3432

Malicious: false

Reputation: low

Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[6],{"++X3":function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},n=t.where||"inside",r=t.peerEl||null,o=t.attributes||{};if(n){if(-1===["beforeFirstChild","inside","around"].indexOf(n))throw new Error("Must provide valid `where` option");if(null===r)throw new Error("Must provide valid `peerEl` option")}var a=document.createElement(e);if(Object.keys(o).forEach((function(e){var t=o[e];e in a?a[e]=t:a.setAttribute(e,t)})),"around"===n)r.parentNode.insertBefore(a,r),a.appendChild(r);else if("inside"===n)r.appendChild(a);else if("beforeFirstChild"===n){if(!r.childNodes[0])throw new Error("peerEl must have children to insertBefore");r.insertBefore(a,r.childNodes[0])}return a}},"+5jU":function(e,t,n){var r=n("HMbd");e.exports=function(e,t){var n=Number(t);return r(e,-n)}},"+6+2":function(e,t,n){var r=n("yNUO");e.exports=function(e){

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\HomePage.cf89b0e2b0fc74035823[1].js

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\IrSFMDpePFK[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 71890

Entropy (8bit): 5.288483842797585

Encrypted: false

MD5: 8ED99EFE871686D289F894CE8A4832DD

SHA1: 74996A338636441DD100498DE2129DAD41555B38

SHA-256: 8AC749CA6CF211523B7E71C52C6E057F159043C9538EB945B6EDC2934278E0A3

SHA-512: CCC66DE1B653EBAB539D47D119F4377E38F32B03D1689EF9A6C3B50489BAE3AD94A2E83F2302A124AC68B8A57BBDBA9BF562B272BAFBB4A79E3BA90C46265DF4

Malicious: false

Reputation: low

Preview:if (self.CavalryLogger) { CavalryLogger.start_js(["Qf9LR"]); }..__d("TabbableElements",["Style"],(function(a,b,c,d,e,f){__p&&__p();function g(a){__p&&__p();if(a.tabIndex<0)return!1;if(a.tabIndex>0||a.tabIndex===0&&a.getAttribute("tabIndex")!==null)return!0;var b=a;switch(a.tagName){case"A":a=b;return!!a.href&&a.rel!="ignore";case"INPUT":a=b;return a.type!="hidden"&&a.type!="file"&&!a.disabled;case"BUTTON":case"SELECT":case"TEXTAREA":a=b;return!a.disabled}return!1}function h(a){a=a;while(a&&a!==document&&b("Style").get(a,"visibility")!="hidden"&&b("Style").get(a,"display")!="none")a=a.parentNode;return a===document}var i={find:function(a){return Array.from(a.getElementsByTagName("*")).filter(i.isTabbable)},findFirst:function(a){return Array.from(a.getElementsByTagName("*")).find(i.isTabbable)},findLast:function(a){a=Array.from(a.getElementsByTagName("*"));for(var b=a.length-1;b>=0;b--)if(i.isTabbable(a[b]))return a[b];return null},isTabbable:function(a){return g(a)&&h(a)},isVisible:func

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Kogan_logo_9[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 220 x 165, 8-bit/color RGBA, non-interlaced

Size (bytes): 8361

Entropy (8bit): 7.924016007149351

Encrypted: false

MD5: 45C34B72AEF4F27B9C61B0D93C89B0FF

SHA1: 163FB44623A956C1A89F346062B8036AC4B0A896

SHA-256: 39FDA6ADA6C7FAB22097045B2208455BAF6EF21E3D439C46C8E95CC3C4152F2B

SHA-512: 2761055E36CFA9119CE1CAC82D94F832A5F40974878E744721BB2AAFDBAB84A7EF7CFF29C2AE9F3DF235A0D8F86EFB7E202F1277643C705F320F724EA83FFFC1

Malicious: false

Reputation: low

Preview:.PNG........IHDR.............7w.... pIDATx...wxTU.....[.$... .P"[email protected]...".P....i..wm.X.i....(....tPA..*%..BBBH23.L....H..HB......<<O.9.{..{...!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B..+.G...^[.FD6b..}...;p..T[...gRk...o?..sq....&9yn..*..?.Z.......x<q...IAA...h..........x|. ....`....X[e.......8...!.F.Z...._..../~...y.s.K..~....M.....v..L..s......~..!."......4...Ag....W......b2.....pe..j#../...._.#G. ....9s.L.......'[email protected]...:..ID.........+.*.Y./^..e..+.}....G..m.%..&p.{...y..2A.@.$"......81.m..}#.y.W..../.v.TU%.... .,....f..5....V.Z.'111(<<..$..g...:.....rs..+((._..[.E.DQ...|TT..M.6Zf.Zw.\..V..|....5..|..'.7`..{<[email protected]..(..s.q.......u..II...."..)..........,.......?s....^..e.[./[.8.|...#..\....f0..f.i..{Y./.....`.x.p.c..s.......O_..........)....5M.....p.../.c. ((.H....=z.3!!A...G.....ux..O..VJ%...#F..........u.3V../...b

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\KrKNSbs3QGe[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 33236

Entropy (8bit): 5.4748632224017415

Encrypted: false

MD5: 1D3CE62C4E8AE42534059E093B8AD947

SHA1: 20D84D8A8A27F328BBA3C13BD31EAFB5328A670E

SHA-256: 503112214D84FDC4245BD270104943A293E08CB4EB84B8DF99080A9C9B4BE7A3

SHA-512: 97F48B2FB4D344F7EBE6CB5C77FA1112232ADFB5D586CD188868B3B0043BE677A2B49A3B8131A181CC4C2596697556F29D446C31B2AD103C8D8B43B096409622

Malicious: false

Reputation: low

Copyright Joe Security LLC 2020 Page 37 of 78

Preview:if (self.CavalryLogger) { CavalryLogger.start_js(["4SzKO"]); }..__d("BandicootSession",[],(function(a,b,c,d,e,f){"use strict";__p&&__p();var g=Object.freeze({ACTIVE:"ACTIVE",INACTIVE:"INACTIVE",CLOSED:"CLOSED"}),h=10*60*1e3,i=14*24*60*60*1e3;function j(a){return Date.now()-a.lastUpdated}function a(a){return!!(typeof a==="object"&&a&&a.lastUpdated&&a.status)}function b(a){if(a.status===g.CLOSED)return!1;else if(a.status===g.INACTIVE&&j(a)>h)return!1;return!0}function c(a){return a.status===g.ACTIVE&&j(a)>h}function d(a){return j(a)>i}e.exports={Status:g,isValidSession:a,isTrackedSession:b,isOrphanSession:d,isCrashedSession:c}}),null);.__d("Bandicoot",["invariant","BandicootSession","FBLogger"],(function(a,b,c,d,e,f,g){"use strict";__p&&__p();var h=5*1e3,i=h*2,j="Bandicoot:",k=(c=b("BandicootSession")).Status,l=c.isValidSession,m=c.isTrackedSession,n=c.isCrashedSession,o=c.isOrphanSession;function a(){__p&&__p();try{var a=window.localStorage;if(a){var c="__test"+Date.now();a.setItem(c,""

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\KrKNSbs3QGe[1].js

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\LC0vOBald-4[1].cssProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 2816

Entropy (8bit): 5.291721495149705

Encrypted: false

MD5: 9F8E914967D3BF92E6295A125243406B

SHA1: AA93D5A41507FD97233E8B5ADE56C38544234703

SHA-256: 4F1BC37F123DA2915EA448ED67772C60C0834CA19F407C53C109C49B5E7B8C59

SHA-512: 886D13FFC44853B87DB5B02838562C7F58E8017B9E0513C9F8080507EF43F38DF300EDA01B33074B1AEF975FB647F18875AF2655F308AB23EB73624CCF27C2A9

Malicious: false

Reputation: low

Preview:#navLogin ._yl4{z-index:4}._yl4{position:relative;top:22px}._l35._yl6 ._yl7{left:auto;right:73px}._yl8{background-color:#f5f6f7;border:0 solid white;border-radius:3px;box-shadow:0 3px 8px rgba(0, 0, 0, .3);height:266px;padding-bottom:6px;text-align:center}._yl9{color:#7f7f7f;font-size:12px;line-height:14px;margin-bottom:10px;margin-top:16px}._yl8 ._yla{font-size:12px;height:28px;line-height:28px;width:68px}._yl4 ._yl7 .beeperNub{left:230px}._yl7._ylb{border:0 solid white;border-radius:3px;height:266px;right:-16px;top:35px;width:260px;z-index:1000}.._erp{background:white;border-radius:3px;padding:10px 16px 16px 16px}._err,._ers{font-size:12px;line-height:14px;text-align:left}._err input,._ers input{border:1px solid #d3d6db;font-size:14px;height:28px;margin:1px;padding:1px 3px;text-align:left;width:220px}._er_{color:#365899;font-size:12px;margin-bottom:10px;text-align:right}._erp ._es1{font-size:12px;height:28px;line-height:14px;margin-bottom:4px;padding:0 0;width:226px}._3jii{margin-top

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Lorna_Jane_logo_9[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 220 x 165, 8-bit/color RGBA, non-interlaced

Size (bytes): 4912

Entropy (8bit): 7.889259301021206

Encrypted: false

MD5: AE8C2703F85C32B3DEF26F0312E6D01D

SHA1: F0DF9321FDDA9275201D2E1941E97587B0BCD1EF

SHA-256: 73693B09E1B785CEE6BAD36E1DE8F3E5004AB447F6342DAC61581A568709C046

SHA-512: 6B486BF2BAE8C213999D310D1B679988BECB16190955DC182F8C8FABECC028AE6AE109BA07A9811187999C6C9E675B0DFDB0F2C2FEBB2D67114FC64C3B679D72

Malicious: false

Reputation: low

Preview:.PNG........IHDR.............7w......IDATx..y..U}.?.]....`...!,b.%..H(...H-..R).....&R.....7..P..."-.bMQZ,H-..A..%,..!...r.........wf......<..;..9sf.l.....1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.y..X....`C`...........3..B..5..g...D..b^=.l..v_....9.......a.L...V.....s...o...{...,.j`e.....o.....lZ2?....\..lJP.W3.....8"...XP2........&..............[...^.nK....m...5.N.p?.{.K..%.`.....F...=H...#l..a]............>X2?...(.O.2........I%...|8.._.qc.*.E..i`.....6....`j8.+.*j 3+.e3..h.....2..>^1?......i..unA...... ...|.)E....95.rZH{W...H......q...<..u..."$...vrH...c86.x.U..M...i...&...$./....0.=.bZc....*..k.....Z.e........OH{...A..0......5`.R...V..i.V.*...^Z6z.)6.......o..A.....c.T.|..._...Qg...w.H{pH...I8.G......uH.S`.p.......Q......l^1.I.....0..-.....OF......?...E."U85....B..w...{..D/2.o...0.bY..u.D...I..Fr....4%].d....{.j..(_.....>..F..h.4f.2..-...H.uH{]...cW....!.\...x....].wH.o

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\MUc76lYVWgk[1].cssProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 11582

Entropy (8bit): 5.345506376401367

Encrypted: false

MD5: A9685CE91BADA6218ED69923501BC533

SHA1: 51325D3B4AC070E3B8456F92104E77AA91C30BDB

SHA-256: 379401AB9486F0E032A67A94D2F304150D5A636BE0AC60C5C280E636652B6928

SHA-512: 9A2C7FC9FFDA01F345DA96A93F7D213505CFCEE4E32D6CB00C3A6094C887B274BBE0AA504DE871518D04FAEFE83C10EE26B898C08569DFA3493E9E91C0B1F956

Malicious: false

Reputation: low

Preview:._ega{flex-shrink:0;height:80px;width:80px}._2rk4{flex-shrink:0;height:48px;margin:16px 0 16px 16px;width:48px}._257o{background-color:#fff;box-shadow:0 0 20px 3px rgba(0, 0, 0, .15);cursor:default;display:flex;font-size:12px;position:relative;-ms-user-select:none;width:360px}._egb{display:flex;flex-direction:column;padding:8px 16px 3px}._egb h3{font-size:14px;font-weight:normal}._egb p{flex-grow:1;line-height:13px;margin:4px 0}._egb cite{color:#bec3c9;font-style:normal}._61kd{background-image:url(/rsrc.php/v3/yu/r/sS14C7rv-kA.png);background-repeat:no-repeat;background-size:auto;background-position:-41px -403px;height:12px;position:absolute;right:4px;top:4px;width:12px}.._2eed{background:#1c1e21;border:1px solid #4c4c4c;border-radius:0;border-style:solid none solid solid;cursor:default;display:flex;flex-direction:row;font-size:12px;margin:10px 0;padding:10px 12px;position:relative;-ms-user-select:none}._2eee{border-radius:0;height:32px;width:auto}._3_qv{border-radius:0;height:48px;mar

Copyright Joe Security LLC 2020 Page 38 of 78

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\MainBanner_ThemeC2_1160x330px_Ebay_RR[1].jpgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1160x330, frames 3

Size (bytes): 47912

Entropy (8bit): 7.975785182199318

Encrypted: false

MD5: 00DACF223BD0F413BEBFD6A75968DB33

SHA1: 48D2828F15299201F9F85930112010010487E1D1

SHA-256: D5A555502AF8994375289C2E0DB11E630B8157F324C2BAB8B557E3DB51CC9B50

SHA-512: B404ACBE375F146AB2032726897959CB4FC2E559417B1201112176F98D02F02B72A56E82B1783A60D06BB656FBD9E2EA1977CBF38243F4582612C3934CE542D6

Malicious: false

Reputation: low

Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......J...."..............................................................................I$RE(. D..... I......"!2+..*6.(...3.".E.$...{0.H..h..AM! ...$.&.."....PBTP|1#Oa@p I....=.hJ...].....bh.EOb..:....:'.........C.BD..BI..$..A...p....."Mr..9.I$.....A..%.FH..58..5.p...PH I.. P.BH..Sk.LE..0.@!.p.. (.9.^..........ah.e..%..ZDA.J. $...v......!..H.h$jh......G.7Zx6......J..n....\.v.<.Ae..59."....(.$..R#\. P..!..<$...HR..@!XHJPp.EGUQi..y...vi4.b4][email protected] ..\.j..B.....*....SZ.....).V)tts.....\K..]..j..E......i.J..er,re5u.g.Z.[)..v..S.....+..'....%t....).g..F.e...yK..d.........$........qM...a.H-@)!......"F....R....@k..*.K.,...m)..(.....(+.).M!..".G.......@.!k.Uk.M!E...Bp.1.8.8Ta..{8K....S.l....5......g..z...s}'NI .a..Qq..Cj.5x..meHt.9k...N!...9.....4s....]c..U+.t._1.....f..{..99\a.q...?n%5.a.!.,p.C

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\MainBanner_ThemeC2_1160x330px_Groupon_RR[1].jpgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1160x330, frames 3

Size (bytes): 25899

Entropy (8bit): 7.935344264795393

Encrypted: false

MD5: 4B12260E28536450FD8B2DF9E2D9224E

SHA1: 545F56424DE5F85E7BCE5C96595B8A69FFD6C0F9

SHA-256: 4160B845922588807415A43FFCB650F63AB5E04D2F040FA15DA797B4EFE4DFD9

SHA-512: 3DCA4BCD262B2863C80D0855E45A244D55A2A9902B4EFBCFCB4E4F6D5362798F9C8FE518102222C6B947C48BD1F0C218BE859D0EDF58EE27A2E4F510DCCB14B9

Malicious: false

Reputation: low

Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......J...."..............................................................................GNW.....v./....z....O.|.>w.._K.r..p..<Os.Y...N...}zP..*"..*....U`.2b...j..d.......-b...!.V.q.1.LEJ..!....p.S........J...*...jP"....*.......!-Zc.....UJ...R.Y.X.._7.N.g.m..qv.TFIqd1...(.Q.........,[email protected].....@!B..!Q[.9gVT....K.`..[.d>...r.....jk.&Y.JAR.h.+f.<R...%.*U...(E.DQ.g..N..O...{..$x....>...W.....,.}Xf.zs.,......=....o...P...APT...A.K.Pd.DY.R*.-."*C&".......\..(..s...U.(.....-..O..c$Md.... ..,....Z..2.[..*...~...../.Q...;..n.}..<..O...uK._=p..'.o..o..=.[[email protected]...[q.Y!h.b......*!*.*.....X.*..@.%..[...**..........BT..APX..............TDYB.....l.-..DT-J,....B......X....dQ.....E..A@.\o.vs|.|.}...._.\.=...................@.....@...,.6.ibZ...*..........%..`..(.....(.....~..

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\MainBanner_ThemeC2_1160x330px_theiconic_09-01-2020_IJ[1].jpgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1160x330, frames 3

Size (bytes): 27882

Entropy (8bit): 7.818803711961049

Encrypted: false

MD5: E5961E9E2DBA9A119E0D5C3533D7EFCA

SHA1: AEB843512AF404C25C954512DD083A51253EA888

SHA-256: E9801634B8C69BCBA6436B72D7FA6A200611C9C038CD697FAFD3B89ACCBBFA62

SHA-512: 9849C3F2B833E79821DFA2C5F519C65001048F49AD4BD7A7DEA611543BFAC0765D199B65EA219A024C9BC8383D9C74F4710246D39357227E8D32A3C23D8AC063

Malicious: false

Reputation: low

Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......J....".............................................................................. ..@..... .H.....WD......JE.SY..H....!". LH... .............................*`&....Q%5SP.......v.3}...5..}.Y.\=..\,...:.n...@-\.V..M.....!".!j.DH.@.............................(...`.D.-....LM&&....[....Qo+..k....t.......yi..L..t._..s..H.A6... .k...H..RUBo.[.A...5.u.k.^-....z...=f........n5..c.1p@.......................... .....Qv....3.s...N...nz..\..._.>[...9>.^......../.1...W3.J.........."*.T.4X.l...r.O...s...j.31.3..r2..^[email protected]"....i...kmpQ..n...Z.,.v~.....=..K.v.N...L.ut..m.....g]...kn...U....y.....*EJEV...N.Uf&..3.s..u.'x..sJ.O...8.O....bK ............................YB..P.5P.4Aq..S.\.gu<,...N..<..&).IWi.vW=w...z.9...&w......o;....E.w<4..L..I..7vu...1R.oX.$...5[mB.....6u.9...Ru...

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Ninecomau[1].htmProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: HTML document, UTF-8 Unicode text, with very long lines

Size (bytes): 1504733

Entropy (8bit): 5.265868019314707

Encrypted: false

MD5: ABC3BBB14874A65605C5FAA47B2093D8

SHA1: 4F28FE492664F1F2A519E87225F1D1A025E9170A

SHA-256: CB17EEA8C81DEC37EC60489C09CBB62A4A9DEB43195FE38E9B078213AFEAC528

SHA-512: 9334775F97998F339D5286AD699D47A7C030F135B16880B49FDED86513D70716270A211D4818B80582ECB935AAFEB0296E96193C91DF3A5AC233EF6392CD2798

Malicious: false

Reputation: low

Copyright Joe Security LLC 2020 Page 39 of 78

Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="default" id="meta_referrer" /><script>window._cstart=+new Date();</script><script>function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"defer_cookies":true,"ajaxpipe_token":"AXjgEASV5aaRWqHH","timeslice_heartbeat_config":{"pollIntervalMs":33,"idleGapThresholdMs":60,"ignoredTimesliceNames":{"requestAnimationFrame":true,"Event listenHandler mousemove":true,"Event listenHandler mouseover":true,"Event listenHandler mouseout":true,"Event listenHandler scroll":true},"isHeartbeatEnabled":true,"isArtilleryOn":false},"shouldLogCounters":true,"timeslice_categories":{"react_render":true,"reflow":true},"sample_continuation_stacktraces":true,"dom_mutation_flag":true,"stack_trace_limit":30,"deferred_stack_trace_rate":1000,"timesliceBufferSize":5000,"show_invariant_decoder":

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Ninecomau[1].htm

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\PB6EBBCE9-931A-426B-9004-6D3E49E2CB32[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 33150

Entropy (8bit): 5.201422451487113

Encrypted: false

MD5: 630E6CD2BEEF073FC94C654AB6DAA693

SHA1: 1C5FCE22FC21A565BC1D2C1068CE394C0638BEA5

SHA-256: 1671612498B4245C451B7DF038A0CC127AC268D3802540BF0446505E111CA645

SHA-512: 2C15F375C41D41D67C6AF6985DD3754331AEB6853C8A9CDDD5CD68E2D0CD31397805BB3181AF93B3F1F5FD9ADD8F3A291893B6090F7C955308ABE46B7E19C6B8

Malicious: false

Reputation: low

Preview:./* CLIENTCONFIG build v1.0.23*/.!function(n,e){"use strict";var o="1.0.22",t="NOLBUNDLE",r=0,s={paramPrefix:"",maxRetries:5},a={defaultNSDKV:600,defaultSfcode:"sdk",subdomain:"cdn-gl",domain:"imrworldwide.com",protocol:0===n.location.protocol.indexOf("http:")?"http:":"https:",sdkUrl:"{{protocol}}//{{subdomain}}.{{domain}}/novms/js/{{sdksubpath}}/nlsSDK{{nsdkv}}.bundle.min.js"},i={eu:"600.eu","eu-cert":"600.eu","eu-uat":"600.eu"},l={parseNOLParams:function(n){var e=n.replace(/^[^\#]+\#?/,""),o={};if(!e)return o;var t=new RegExp("&"+s.paramPrefix,"gi"),r="<<nol_delimeter>>",a=r+s.paramPrefix;e=e.replace(t,a);for(var i=e.split(r),l=null,c=0;c<i.length;c++){l=i[c].indexOf("=");var u=unescape(i[c].substr(0,l)),d=unescape(i[c].substr(l+1));d=d.replace(/\+/g," "),o[u.replace(s.paramPrefix,"")]=d}return o},findScript:function(n){if(document.currentScript)return document.currentScript.src;console&&console.log&&(console.log("Config",new Date),console.log("Config",new Date));var e=document.getEl

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\PF5073599-31A3-4F8A-98F7-B83D5B444D71[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 32823

Entropy (8bit): 5.203433903018403

Encrypted: false

MD5: 20796FBDAF0926C3AFE611BFA007F07B

SHA1: 41CB1422DA0FD34FB7DB1674C0ECA10B37903549

SHA-256: C9B556A7A2F4463F82C2ED9BA0D8977C160287CF8203806C70BCE23306F458E3

SHA-512: 60F8C56E5B6A40BFA78AAA481E8BAF032A600C3702C8F863E3E1FB32F45E75DACCBD502ACC62FBA3355A0F5407D2510D2772A90346BD8445E21869F2598B8C69

Malicious: false

Reputation: low

Preview:./* CLIENTCONFIG build v1.0.23*/.!function(n,e){"use strict";var o="1.0.22",t="NOLBUNDLE",r=0,s={paramPrefix:"",maxRetries:5},a={defaultNSDKV:600,defaultSfcode:"sdk",subdomain:"cdn-gl",domain:"imrworldwide.com",protocol:0===n.location.protocol.indexOf("http:")?"http:":"https:",sdkUrl:"{{protocol}}//{{subdomain}}.{{domain}}/novms/js/{{sdksubpath}}/nlsSDK{{nsdkv}}.bundle.min.js"},i={eu:"600.eu","eu-cert":"600.eu","eu-uat":"600.eu"},l={parseNOLParams:function(n){var e=n.replace(/^[^\#]+\#?/,""),o={};if(!e)return o;var t=new RegExp("&"+s.paramPrefix,"gi"),r="<<nol_delimeter>>",a=r+s.paramPrefix;e=e.replace(t,a);for(var i=e.split(r),l=null,c=0;c<i.length;c++){l=i[c].indexOf("=");var u=unescape(i[c].substr(0,l)),d=unescape(i[c].substr(l+1));d=d.replace(/\+/g," "),o[u.replace(s.paramPrefix,"")]=d}return o},findScript:function(n){if(document.currentScript)return document.currentScript.src;console&&console.log&&(console.log("Config",new Date),console.log("Config",new Date));var e=document.getEl

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Pd5gtQrNSNA[1].jsProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 148996

Entropy (8bit): 5.5189463160813235

Encrypted: false

MD5: 3226BAA5E151F1CA343DB4A8F30BE62D

SHA1: 0857F70C893B688F0048DF3848D777ED747DE030

SHA-256: 08730F95D1249F5BFF690B3C6FF6B04324A73931C193B3DE8C1BFDE6F5858ECE

SHA-512: A4CE6FD0F063F0FCBE6F481834C4A3B2376BA0F7B27C841EFBE25360DA9E32301D323D02374BD036DDE2D18F43E01DF79A1A485ADBBE6630B0F64ECBC650A39C

Malicious: false

Reputation: low

Preview:if (self.CavalryLogger) { CavalryLogger.start_js(["kG4Cv"]); }..__d("PagesMessengerLinkConfirmationDialog.react",["ix","cx","fbt","Image.react","React","XUIDialog.react","XUIDialogBody.react","XUIDialogButton.react","XUIDialogFooter.react","XUIGrayText.react","XUIText.react","cxMargin","fbglyph"],(function(a,b,c,d,e,f,g,h,i){"use strict";__p&&__p();var j=494;a=function(a){babelHelpers.inheritsLoose(c,a);function c(){return a.apply(this,arguments)||this}var d=c.prototype;d.render=function(){var a=this,c;return(c=b("React")).jsxs(b("XUIDialog.react"),{shown:this.props.shown,onToggle:function(b){return!b&&a.props.onDismiss},width:j,children:[c.jsxs(b("XUIDialogBody.react"),{className:"_3-95 _3pa-",children:[c.jsx(b("Image.react"),{className:"_3-97 _3-8x",src:"/images/pages/linkshare/checkmark.png"}),c.jsx(b("XUIText.react"),{size:"header3",display:"block",children:i._("The Messenger Link was copied.")}),c.jsx(b("XUIText.react"),{className:"_3-8y",display:"block",size:"header4",children:i.

Copyright Joe Security LLC 2020 Page 40 of 78

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Priority[1].jsonProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with no line terminators

Size (bytes): 14

Entropy (8bit): 3.3787834934861767

Encrypted: false

MD5: F662593E2EE09085D21B82005BD98A8D

SHA1: 7305CAD6230B4DB2CF06BD9C2DDF0C5CB8400638

SHA-256: 1EB750859004F86B6F5A5C550321071C0397B3C7DF4AB6C861BE6ED892B6077D

SHA-512: CF6798E4835BE3C626697D4DAC076CDEF33BA9617ADD62A54E22823BEFEFB1B772409DFF64A8E8E17BA8DB4766F86A35E9ED0EE0BD1D00DF39BC5230715E1086

Malicious: false

Reputation: low

Preview:{"priority":0}

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\ProximaNova-Regular[1].otfProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: OpenType font data

Size (bytes): 152072

Entropy (8bit): 6.581492996728912

Encrypted: false

MD5: D3DB340F7CF2F3C0271685D8139F8608

SHA1: E0939958C990F64D82B5BA00BF4A159DF9AFFF90

SHA-256: 0756A6EBF62B5C98C41EDCA1B46BA8C33A584E7D5B25C5E1EE5F09E3B6468913

SHA-512: 17BEBF3D4BCDC419243C9972B3898A6D0F889E7C56E3D1B4571CCB1A6302ACBF468F5B0889504ABBF7D5B9512AA757DAF49F4F3B66334FFCED9FA186260785A1

Malicious: false

Reputation: low

Preview:OTTO.......@CFF .....b|...GPOSX.f<..".../PGSUB.<;...R....^OS/2o......0...`cmap.~.........phead.-.........6hhea.).........$hmtx.{..........kern......".....maxp.&P....(....name..Cu........post......".... ........I.._.<..................l...T...:.........................e.T.T.:.................%..P..&...............X...K...X...^...!................P...........mlss.@.............* ............ . .......J.........7.............7...........C.........*.J...........t.................................-...............................................;.............7...........C.........n.8.................................T...........(.&...........N.........&.h.........Z.......................6...........6...........v.8............Copyright (c) Mark Simonson, 2005. All rights reserved.Proxima NovaRegularMarkSimonson: Proxima Nova Extrabold: 2005Proxima Nova RegularVersion 2.003ProximaNova-RegularProxima Nova is a trademark of Mark Simonson.Mark Simonsonhttp://www.marksimonson.comhttp://www.ms-stu

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Pug[1].gifProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: GIF image data, version 89a, 1 x 1

Size (bytes): 42

Entropy (8bit): 2.9881439641616536

Encrypted: false

MD5: D89746888DA2D9510B64A9F031EAECD5

SHA1: D5FCEB6532643D0D84FFE09C40C481ECDF59E15A

SHA-256: EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629

SHA-512: D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C

Malicious: false

Reputation: low

Preview:GIF89a.............!.......,...........D.;

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Pug[2].gifProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: GIF image data, version 89a, 1 x 1

Size (bytes): 84

Entropy (8bit): 2.9881439641616536

Encrypted: false

MD5: 6A3F2D147842187CD48B1546EDDD5BA0

SHA1: AB278C31189DF2939428CF81A3850A2C6DBF5E2E

SHA-256: D4990F907BCA02F02B3D41216EEA5461609D4BCBA07A3CBEE0D7CF28A6D0D864

SHA-512: 998F55BF5C3D4A71CB3C23782B788F71E7625DF83A37FE8A18F915AAA3BDE5420183A3C709816664E262069EE2FE245CA44799E3476B6DE507B5D68FC86F8960

Malicious: false

Reputation: low

Preview:GIF89a.............!.......,...........D.;GIF89a.............!.......,...........D.;

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Pug[3].gifProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

Copyright Joe Security LLC 2020 Page 41 of 78

File Type: GIF image data, version 89a, 1 x 1

Size (bytes): 168

Entropy (8bit): 2.9881439641616536

Encrypted: false

MD5: 467516F9253EA731178FBAB3B642EF8A

SHA1: 7C72BB053990BA49D08DEF4C7B64B6174D56543A

SHA-256: 5A9C78173EE4289896C0FB6A2DC37F0BAB123B7514BD7CB79D71BB563A9ED8B0

SHA-512: AEDAA2A5EAC835C5B514FDE2E2E50A2D7BBD0D88450321BEAC9BE9E08DA89606054D72780F2A5CF907B1F57DAB73B5FC8A4A36137E0FF380B88A8454E2629DDE

Malicious: false

Reputation: low

Preview:GIF89a.............!.......,...........D.;GIF89a.............!.......,...........D.;GIF89a.............!.......,...........D.;GIF89a.............!.......,...........D.;

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Pug[3].gif

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\QdNg616yh_h[1].cssProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: ASCII text, with very long lines

Size (bytes): 34445

Entropy (8bit): 5.330984901251418

Encrypted: false

MD5: 97167AD928AF7E24977AD60FC40D085E

SHA1: 74122D05230BCEAAA454A9BD004300998131C909

SHA-256: CA87FB7E1C4C2A76E1743461F512451D3AC9F43D55F419E3E725980F8418657E

SHA-512: A195037DD8B15CBC15B8FB58D9E58799C2A7B5E40D390572168EA30CB78F31BA14EF3B6FD5CEFBC41D1F54FB4D48341054CBDCA626267EA4E64AECDC6868553A

Malicious: false

Reputation: low

Preview:._qss._5nap{border:1px solid #e9eaeb;border-radius:100px}._qss ._5nat{background-color:#2887e6;border-color:#e9eaeb;border-radius:100px}.._5nap{background:#fff;border:1px solid;border-color:#a4a4a4 #bbb #dadcde}._5nat{background:#6f859b;border:solid #0454a3;border-width:1px 0 1px 1px;height:20px;margin:-1px;overflow:hidden;position:relative}._5nc9{background:#ce002f}._5nao{border-width:1px 0}._5nan{border-right:solid 1px #0454a3}._5nap._2n01 ._5nat{height:4px}._5nap._5nak ._5nat{height:8px}._5nap._5nal ._5nat{height:14px}._5nap._5nam ._5nat{height:20px}._5nap._5naq ._5nat{transition:width .3s ease-in}._5nar{display:inline-block;line-height:20px;padding-left:5px;white-space:nowrap}._5nat ._5nar{color:#fff}._5nas{position:absolute}._4g9k{background-image:linear-gradient( -45deg, rgba(255, 255, 255, .3) 0%, rgba(255, 255, 255, .3) 10%, transparent 10%, transparent 50%, rgba(255, 255, 255, .3) 50%, rgba(255, 255, 255, .3) 60%, transparent 60%, transparent 100% );background-size:48px 48px}.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\Sho[1].pngProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: PNG image data, 58 x 20, 8-bit/color RGBA, non-interlaced

Size (bytes): 987

Entropy (8bit): 7.763644684198516

Encrypted: false

MD5: 6B9F7E4248CA71ACA57044D5FBAC017C

SHA1: C9EB84B5D6095F7E8EC9E1D637A1A721892C4C40

SHA-256: 54D08970B636DF1FDE25EDB591658FE9615C0F15C0CDD40237D705ACD0607B33

SHA-512: 5CD0219CED0B164DCFEBA240C780B28FBD09C8C08040A45707020852FFC8FB22B716F0D928E7019388DE9367FEE831FDAAEE36729D5B1335D043896DD5DBAE56

Malicious: false

Reputation: low

Preview:.PNG........IHDR...:............n....IDATX..KhWG....4..."j.U.*.BK.(t!...B....h.j.......E.m.V!>J.... RQ.b..h...&..R.GN....{..w.|p93gf..3...B.d`...X....V...S...G......F.]F|u..#t.....d|......... .b.&.[.-sY............'.~.-...<....rc+...5...(.......-...._.T...*W.~'..Zr.-.^I...IEl.|5...~-....f.oS.V.Z....!...7 .0"..!4d....."......ZPKL..m..Y.*.v]6f...q.....9....,..N.k.7.................\-H. ....~..C~vD-.m2.W}..X..R2.._.uR.E9.5..;y...u..6).....C..=&;..%..Q.^...o.|..|N.3.M.......?.&.+E..`A..). #..dg:.4.Ht...g.&n}\..">.CE.R)..h_`..1.gF.j....Wv.......g.'d.%.Q..X...b............G%..s.....H..GU...D[.Y.Z..K..["....4.....$.(........M........b/..s..T..y.......8.k....j?.... j.....u.6.=.*(m.iD.Sy.D.E.+........W..#mE.............H......l+.Z...".K..f.\..+].E...E.).:..mCeZ....]...&.\].rIj..&...QDcb.0[.a.4..?.[.7..U..SK<|.....a.6.............{..q..^.............].2.8..!...zMn..3moi_h......].B.W..}x/.)..y.R..W.B`..1..WJ.....+.x..0s..z......IEND.B`.

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\StanCTA[1].svgProcess: C:\Program Files (x86)\Internet Explorer\iexplore.exe

File Type: SVG Scalable Vector Graphics image

Size (bytes): 7501

Entropy (8bit): 4.901293491068602

Encrypted: false

MD5: 2276DEE04BA8A8E7027BDCD976FD194B

SHA1: 04214985C19D10F8D93EAB7ABE1D9E05F4C7AF0E

SHA-256: 6CF0619E76670DB6E021A4F9B5CF94B78CDA8AB3213085553A1CCE4C87B5FEF0

SHA-512: 7D57BE0205066C6E6BF2AC3E36431FCE6E3909B50BED289372EDBE4FA7FC4A39B75E82885327DD5F969F7680433E25AAA7A8A4A232BD9601B946860B0C70285A

Malicious: false

Reputation: low

Copyright Joe Security LLC 2020 Page 42 of 78

Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 270 210" style="enable-background:new 0 0 270 210;" xml:space="preserve">.<style type="text/css">...st0{display:none;}...st1{display:inline;}...st2{fill:#FFFFFF;}...st3{font-family:'Gotham-Black';}...st4{font-size:20.8415px;}.</style>.<g id="_x33_0_Day" class="st0">..<g class="st1">...<text transform="matrix(0.9454 0 0 1 19.4995 110.5852)" class="st2 st3 st4">30 DAY FREE TRIAL</text>...<polygon class="st2" points="234.1,94.6 234.1,111.2 245,102.9 .."/>..</g>.</g>.<g>..<g>...<path d="M262.9,0H7C3.1,0,0,3.1,0,7v46c0,3.8,3.1,7,7,7h256c3.8,0,7-3.1,7-7V7C269.9,3.1,266.8,0,262.9,0"/>...<g>....<polygon class="st2" points="229.9,20.3 229.9,39.7 243.4,30 ..."/>....<g>.....<path class="st2" d="M26.6,22.6h4.5l2.7,8.9l3-8.9h3.7

C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\KSU5XQMC\StanCTA[1].svg

Name IP Active Malicious Antivirus Detection Reputation

scontent-frx5-1.xx.fbcdn.net 185.60.216.19 true false high

pug-lhr.pubmatic.com 185.64.190.80 true false high

g1.v.fwmrm.net 154.57.158.51 true false 1%, Virustotal, Browse low

d105od0ws3gk88.cloudfront.net 13.226.162.40 true false high

d2926jmvsihu4k.cloudfront.net 99.86.163.14 true false high

fra1-ib.adnxs.com 37.252.173.38 true false high

scontent-frt3-1.xx.fbcdn.net 31.13.92.14 true false high

platform.twitter.map.fastly.net 151.101.112.157 true false 0%, Virustotal, Browse low

hbopenbid22000nf.pubmatic.com 185.64.189.112 true false high

t.co 104.244.42.5 true false high

ads-1460635594.eu-central-1.elb.amazonaws.com 18.194.156.16 true false high

pagead.l.doubleclick.net 216.58.201.98 true false high

cdnjs.cloudflare.com 104.17.65.4 true false high

facebook.com 185.60.216.35 true false high

match-1943069928.eu-west-1.elb.amazonaws.com 54.154.203.64 true false high

pixel.zprk.io 18.138.189.193 true false 0%, Virustotal, Browse unknown

star-mini.c10r.facebook.com 185.60.216.35 true false high

chidc2.outbrain.org 50.31.142.31 true false 0%, Virustotal, Browse unknown

d8ghbpr3r4dzt.cloudfront.net 99.86.163.122 true false high

pugm22000nf.pubmatic.com 185.64.189.115 true false high

nydc1.outbrain.org 70.42.32.63 true false 1%, Virustotal, Browse unknown

prod.outbrain.map.fastlylb.net 151.101.2.2 true false 0%, Virustotal, Browse unknown

stats.l.doubleclick.net 108.177.15.156 true false high

s.twitter.com 104.244.42.67 true false high

adc-alb-prod-997727824.ap-southeast-2.elb.amazonaws.com

3.24.248.124 true false high

api-js.mixpanel.com 35.190.25.25 true false high

bam.nr-data.net 162.247.242.19 true false 0%, Virustotal, Browse low

insight-566961044.eu-west-1.elb.amazonaws.com 34.248.255.146 true false high

fbsbx.com 185.60.216.35 true false high

cdn.optimizely.com 23.54.112.111 true false high

d24xt5l548lsjb.cloudfront.net 99.86.157.102 true false high

ams01.sync.search.spotxchange.com 185.94.180.125 true false high

d1lgt6wijcbdwv.cloudfront.net 13.226.175.48 true false high

nine.com.au.ssl.sc.omtrdc.net 35.181.91.36 true false 0%, Virustotal, Browse low

in.treasuredata.com 3.224.67.208 true false high

scontent-frt3-2.xx.fbcdn.net 157.240.20.19 true false high

www.google.co.uk 172.217.23.227 true false 0%, Virustotal, Browse low

82nqbo4ztg.execute-api.ap-southeast-2.amazonaws.com

143.204.15.121 true false high

prod.appnexus.map.fastly.net 151.101.113.108 true false 0%, Virustotal, Browse low

cdn4.mxpnl.com 130.211.5.208 true false high

atlas.c10r.facebook.com 185.60.216.6 true false high

m.anycast.adnxs.com 185.33.220.100 true false high

map16-100.s.section.io 147.75.102.13 true false high

prod-ash-usermatch-1919559762.us-east-1.elb.amazonaws.com

3.221.64.178 true false high

prod-dub-beacon-1484770602.eu-west-1.elb.amazonaws.com

34.254.119.250 true false high

Domains and IPs

Contacted Domains

Copyright Joe Security LLC 2020 Page 43 of 78

resources.caradvice.com.au 143.204.15.54 true false 0%, Virustotal, Browse low

d1bs4b7zdgd8l3.cloudfront.net 99.86.163.117 true false high

sur46em8q2.execute-api.us-east-1.amazonaws.com

13.226.162.97 true false high

video-frx5-1.xx.fbcdn.net 185.60.216.16 true false high

dart.l.doubleclick.net 172.217.23.198 true false high

pixel-origin.mathtag.com 185.29.132.21 true false high

alb-aws-fr-bswx-2-1673521430.eu-central-1.elb.amazonaws.com

18.196.234.219 true false high

dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

34.253.43.81 true false high

ping.chartbeat.net 52.86.197.16 true false 3%, Virustotal, Browse low

dg2iu7dxxehbo.cloudfront.net 143.204.15.227 true false high

sr-weight.rlcdn.com 35.190.72.21 true false high

scontent.xx.fbcdn.net 185.60.216.19 true false high

d3nqg30lsgtdpm.cloudfront.net 143.204.15.25 true false high

d1lfb5jlhelosd.cloudfront.net 13.226.162.60 true false high

gscwidgets.b-cdn.net 89.187.169.86 true false high

d5p.de17a.com 213.155.156.183 true false high

pagead46.l.doubleclick.net 172.217.23.194 true false high

farm-hetzner.plista.com 176.9.103.51 true false high

pixeltrackeralb-prod-1149986058.ap-southeast-2.elb.amazonaws.com

3.24.250.246 true false high

d35mt2i8wrf9y1.cloudfront.net 99.86.163.87 true false high

prod.ups-eu-central-1.aolp-ds-prd.aws.oath.cloud 52.57.106.47 true false 0%, Virustotal, Browse low

internal-pixel-euc102-lighttpd-elb-1608001443.eu-central-1.elb.amazonaws.com

91.228.74.226 true false high

p13nlog-1106815646.us-east-1.elb.amazonaws.com

34.234.176.39 true false high

cdn.treasuredata.com 143.204.15.125 true false high

fbcdn.net 185.60.216.35 true false high

media.plista.netdna-cdn.com 23.111.11.152 true false high

de9t83y0yqrgj.cloudfront.net 99.86.157.202 true false high

spug22000nf.pubmatic.com 185.64.189.114 true false high

elb-aws-fr-zagreb-1702672115.eu-central-1.elb.amazonaws.com

18.185.35.10 true false high

census.eu-west-1.nielsencollections.com 54.72.110.169 true false unknown

partnerad.l.doubleclick.net 172.217.23.226 true false high

static-origin.plista.com 138.201.141.91 true false high

map16-to-map20-050.s.section.io 147.75.102.13 true false high

match.adsby.bidtheatre.com 174.138.12.104 true false low

d30gh8nfgbzorl.cloudfront.net 143.204.15.60 true false high

au-com-stan-prod1.js-tracker.snplow.net 35.241.11.24 true false unknown

ib.anycast.adnxs.com 37.252.173.22 true false high

map20-100.s.section.io 147.75.84.39 true false high

securepubads.g.doubleclick.net unknown unknown false high

a.sportradarserving.com unknown unknown false unknown

static.ads-twitter.com unknown unknown false unknown

external-frt3-2.xx.fbcdn.net unknown unknown false high

www.caradvice.com.au unknown unknown false low

share.9cdn.net unknown unknown false unknown

fastlane.rubiconproject.com unknown unknown false high

z.moatads.com unknown unknown false low

stats.g.doubleclick.net unknown unknown false high

media.caradvice.com.au unknown unknown false low

coupons.nine.com.au unknown unknown false low

widgets.getsitecontrol.com unknown unknown false high

static.plista.com unknown unknown false high

match.adsrvr.org unknown unknown false high

static.domain.com.au unknown unknown false low

rimh2.domainstatic.com.au unknown unknown false low

googleads4.g.doubleclick.net unknown unknown false high

Name IP Active Malicious Antivirus Detection Reputation

URLs from Memory and Binaries

Copyright Joe Security LLC 2020 Page 44 of 78

Name Source Malicious Antivirus Detection Reputation

https://imageresizer.static9.net.au/YW2NKmAPnYVvUva7ooVD_DDrZfk=/300x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://sur46em8q2.execute-api.us-east-1.amazonaws.com/prod/dc

mi9-core-ads.loader[1].js.2.dr false high

https://nd.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.nine.com.au%2F%23

{08E5E373-483C-11EA-AADB-C25F135D3C65}.dat.1.dr

false high

https://www.9now.com.au/the-enemy-within?onm=nine.com.au-9now-a104-homeposter

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://style.nine.com.au/beauty 2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

s0.2mdn.net/ads/studio/close.png Enabler_01_240[1].js0.2.dr false high

https://d24xt5l548lsjb.cloudfront.net/images/e/eBay_logo_9.png

CHV3CQM0.htm.2.dr false high

https://www.pedestrian.tv/entertainment/ 2DHQMZ7P.htm.2.dr false high

https://fra1-ib.adnxs.com/click?AAAAAAAAAAAAAAAAAAAAAAAAAAAAAOA_AAAAAAAAAAAAAAAAAAAAAEsNZdBYdk9yg_Va

ttj[3].js.2.dr false high

https://imageresizer.static9.net.au/W_9ZAiTzroieNlZdRxLBA2PNcIA=/296x167/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/kxTUVmG5y9DfcHW7EAMXcLZPgWs=/150x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/wIh123xd8UyvRqY9WlEpMg-FsJw=/482x208:1229x768/296x222/smart

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://wwos.nine.com.au/golf/live-scores/22275 2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/k2CNih8t2J7sISLNSQz5sTgL9Mw=/660x495/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://streamcoimg-a.akamaihd.net/cms/2019/9/6c88d368-d3b9-44ff-7835-f0d793e995f3.jpg

app_stan_2605d9e0e51340c63cd5[1].css.2.dr

false high

https://cdn.adnxs.com/v/s/183/trk.js#v;vk=appnexus.com-omid;tv=native1-18hs;dom_id=ninemsn-ad-32;st=

{08E5E373-483C-11EA-AADB-C25F135D3C65}.dat.1.dr

false high

https://www.domain.com.au/living/the-pros-and-cons-of-living-in-a-country-town-vs-acreage-923436/?ut

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://crcdn01.adnxs.com/creative/p/1705/2020/2/4/16467082/75d025d8-6331-4334-b49d-1535e78a053d.jpg

ttj[1].js0.2.dr false high

https://imageresizer.static9.net.au/2Kaq8SgPtumsDXZo7IaWXfpNnBQ=/296x167/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/WS1VPCp9EzPLNjZha5q-KJhmimY=/372x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://honey.nine.com.au/royals/meghan-markle-criticised-by-jeremy-clarkson/ff9fbfde-ad80-45e4-ab4c

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

github.com/jrburke/requirejs au.loader-latest.min[1].js.2.dr, require.min[1].js.2.dr

false high

https://wwos.nine.com.au/golf/sick-son-consumes-john-senden-during-pga-fight/7b9d724e-0cf8-4881-888e

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://coach.nine.com.au/fitness/fitmum 2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/JoJ1rpPBhWe9oyqyQzkQPdZKyHs=/296x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/jz8sih5GD-xv5SWra0OaEjIbnT0=/300x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://kitchen.nine.com.au/latest/waitress-shocked-as-billionaire-tips-7000/339a09e6-1771-4564-9d66

~DF68850B1156A23E3E.TMP.1.dr false Avira URL Cloud: safe low

https://github.com/dcodeIO/bcrypt.js app_stan_2605d9e0e51340c63cd5[1].js.2.dr

false high

https://streamcoimg-a.akamaihd.net/cms/2017/8/Stan_Ticketek_LandingPage_FINAL.jpg

app_stan_2605d9e0e51340c63cd5[1].css.2.dr

false high

https://imageresizer.static9.net.au/bIPERM18xKeE57rdH0rmxbU6jS8=/296x222/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://wwos.nine.com.au/basketball/kings-owner-fined-for-indigenous-comment/5eb9d8fb-f960-4cc1-80aa

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://d24xt5l548lsjb.cloudfront.net/images/m/moonpig_9.pngCHV3CQM0.htm.2.dr false high

https://imageresizer.static9.net.au/bTMoDNCdw-2_jQiFnz5klU9yCRM=/128x0/https%3A%2F%2Fprod.stati

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

Copyright Joe Security LLC 2020 Page 45 of 78

https://streamcoimg-a.akamaihd.net/cms/2016/7/Stan-Content-Wall-v14a.jpeg

app_stan_2605d9e0e51340c63cd5[1].css.2.dr

false high

https://imageresizer.static9.net.au/rvB1nC5s6pKvCuH4hWBbXUzlHGQ=/300x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://openjsf.org/ Vendor[1].js.2.dr false 0%, Virustotal, BrowseURL Reputation: safe

unknown

https://imageresizer.static9.net.au/PYYFsAGAfNUiEyD4-YyZwOPlzP0=/128x0/https%3A%2F%2Fprod.stati

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/le2xy_madyXvbTCEPC8Y5uhDRqU=/128x0/https%3A%2F%2Fprod.stati

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://cdn-gl.imrworldwide.com/novms/html/ls.html {08E5E373-483C-11EA-AADB-C25F135D3C65}.dat.1.dr

false high

https://imageresizer.static9.net.au/oc5fq-uWeXX2dUKX5HjkkXy47-g=/128x0/https%3A%2F%2Fprod.stati

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/VSz43tUa-auOC0CQ_u7Ss5moKlE=/300x169/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/PYforbZX0QSs1UXR6tB6xvevIWk=/296x222/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/244hmTibKurVt5O9Gi4EY6YbSsg=/300x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://9now.nine.com.au/married-at-first-sight/mafs-2020-david-cannon-groom-reason-doing-show/aafa5

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/pgKmIhe2kNK-3qWjTP9HkW8tOuk=/150x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://www.nine.com.au/classifieds 2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/ekJMgYYoOpBvSr2BStZv5h0_0Ko=/186x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/xgs6Z32G-zU7mUbw0wpXeMc0N60=/670x377/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://pixel.nine.com.au/api/v1/Impression 2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/8yhQot8jqZ3cjvdDPEX5tnIYNR4=/296x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/QO3gbAe8_QSlNQhJKFf9dgEpof4=/330x186/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://fqtag.com/implement.js outbrain[1].js.2.dr false high

https://imageresizer.static9.net.au/22KTn2BAbc_US1dT-Z3loOPHWcM=/128x0/https%3A%2F%2Fprod.stati

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://streamcoimg-a.akamaihd.net/cms/2016/2/Ice_Cream_0013_mobile.jpg

app_stan_2605d9e0e51340c63cd5[1].css.2.dr

false high

https://d24xt5l548lsjb.cloudfront.net/images/w/Woolworths_Horizontal_logo_9.png

CHV3CQM0.htm.2.dr false high

https://streamcoimg-a.akamaihd.net/cms/2016/9/Stan_Homepage_Vodafone_UnReal.jpeg

app_stan_2605d9e0e51340c63cd5[1].css.2.dr

false high

https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc

PugMaster[1].htm.2.dr false high

https://imageresizer.static9.net.au/Ee5Zt_vMlmxahdtnyljivjRJAVE=/296x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/qhVKxGRoiD7gr2qIpFwdz-1OplM=/600x338/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

www.weatherzone.com.au/satellite.jsp?lt=wzstate&lc=NSW

2000[1].json.2.dr false Avira URL Cloud: safe low

https://streamcoimg-a.akamaihd.net/cms/2020/1/9e49f8e7-3943-4cfd-6346-7f693ab2ddf4.jpg

app_stan_2605d9e0e51340c63cd5[1].css.2.dr

false high

https://www.9now.com.au/home-town?onm=nine.com.au-9now-a104-homeposter

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://ib.adnxs.com/ttj?ttjb=1&bdc=1580890942&bdh=2qjM1N_35UdE98TGUTymOHLg0L0.

tt[1].htm0.2.dr false high

https://imageresizer.static9.net.au/7ot2u77Ws3FaBuFZGAhphNu85do=/0x79:1000x642/660x372/smart/ht

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

Name Source Malicious Antivirus Detection Reputation

Copyright Joe Security LLC 2020 Page 46 of 78

https://www.hotjarconsent.com/ modules.9ad849c74ae56ab50f63[1].js.2.dr

false 0%, Virustotal, BrowseURL Reputation: safe

unknown

https://imageresizer.static9.net.au/5LQ-Z9cT0S7P0JD48f7Fu2rJufg=/592x333/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/k1GTI76wh1zHhkb2RiGI-syYzZs=/296x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/unjM0Z7Lxdt6faJ6zBpMYqX3RQ0=/296x167/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://ad.atdmt.com/i/img;adv=11277204167481;ec=11277204172100;c.a=homepagedreamhomesgallery_NSW;p.

homepage-nsw[1].htm.2.dr false high

https://imageresizer.static9.net.au/TwmPmfitbztKEN8X_SLsCUMRLuI=/660x495/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://s3.caradvice.com.au/img/ca-logo.svg 10ZDWYAU.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/mCnCKfKd5HLvgrktQS0BluxLNUc=/128x0/https%3A%2F%2Fprod.stati

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://strap.domain.com.au/dream-homes-nsw/DreamHomes2015403961.jpg

publication[1].json.2.dr false Avira URL Cloud: safe low

https://finance.nine.com.au/careers/ 2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/2eU2KUZD43jnzBf5SITC03MvO_c=/296x167/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/K2VC6IF6NfSgjDle8W_3M28KOZ0=/600x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/L0dHYxx45Blk9NiyEIY2fakjzLw=/660x495/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://strap.domain.com.au/dream-homes-nsw/DreamHomes2016035172.jpg

publication[1].json.2.dr false Avira URL Cloud: safe low

https://d24xt5l548lsjb.cloudfront.net/140x/images/k/Kogan_logo_9.png

CHV3CQM0.htm.2.dr false high

https://imageresizer.static9.net.au/RoGmPqe7fKro33RXj1tmkoj7HuU=/300x225/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://www.hotjarconsent.com/zh.html modules.9ad849c74ae56ab50f63[1].js.2.dr

false 0%, Virustotal, BrowseURL Reputation: safe

unknown

https://honey.nine.com.au/horoscope/aries 2DHQMZ7P.htm.2.dr false 0%, Virustotal, BrowseAvira URL Cloud: safe

low

www.eci.org/eci/en/eciRGB.phpdesc vpg1o7mskfou5t2cz3ep[1].wdp.2.dr false high

https://imageresizer.static9.net.au/fZ7Rssey8IVfjSwV7jNCyCKejn8=/600x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/epfXCHfen7odjkBangg6uFlgPno=/330x186/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://npms.io/search?q=ponyfill. Vendor[1].js.2.dr false high

https://www.hotjarconsent.com/fi.html modules.9ad849c74ae56ab50f63[1].js.2.dr

false URL Reputation: safe unknown

https://imageresizer.static9.net.au/tTVU74ry96olCNl5ZuN4B3_1HN8=/300x225/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://www.9now.com.au/the-young-and-the-restless?onm=nine.com.au-9now-a104-homeposter

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/1s9w7Y6z09ijQR62vH48GvSyT1s=/300x225/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/7AejreFGNW5PV0h3GOSH83wStRw=/660x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/gRAh_r2mrXs7tfGzQ40aXHuyVws=/0x79:1000x642/592x333/smart/ht

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://www.nine.com.au/entertainment/tv-shows 2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/DaK8SG31AQ8zIRede363feQj7_M=/186x0/smart/https%3A%2F%2Fprod

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://d24xt5l548lsjb.cloudfront.net/images/d/deliveroo_logo_9.png

CHV3CQM0.htm.2.dr false high

Name Source Malicious Antivirus Detection Reputation

Copyright Joe Security LLC 2020 Page 47 of 78

https://9now.nine.com.au/married-at-first-sight/australia-needed-to-see-same-sex-wedding-national-tv

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/CusQaZqWyluSSNhIm3Vo4dBfnFM=/128x0/https%3A%2F%2Fprod.stati

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/wXenpjmOz1kOAd2MrJuE51lMhcc=/300x225/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://imageresizer.static9.net.au/9_TeyI-EQc_ggPilZ6CsS1-Sifs=/300x225/smart/https%3A%2F%2Fpr

2DHQMZ7P.htm.2.dr false Avira URL Cloud: safe low

https://www.9news.com.au/world 2DHQMZ7P.htm.2.dr false 0%, Virustotal, BrowseAvira URL Cloud: safe

low

Name Source Malicious Antivirus Detection Reputation

No. of IPs < 25%

25% < No. of IPs < 50%

50% < No. of IPs < 75%

75% < No. of IPs

IP Country Flag ASN ASN Name Malicious

34.253.43.81 United States 16509 unknown false

13.226.162.60 United States 16509 unknown false

185.64.190.80 United Kingdom 62713 unknown false

99.86.157.202 United States 16509 unknown false

23.111.11.152 United States 33438 unknown false

3.124.210.90 United States 16509 unknown false

52.86.197.16 United States 14618 unknown false

104.16.54.111 United States 13335 unknown false

104.16.13.243 United States 13335 unknown false

3.221.64.178 United States 14618 unknown false

104.18.72.113 United States 13335 unknown false

143.204.15.60 United States 16509 unknown false

192.132.33.46 United States 18568 unknown false

2.18.69.158 European Union 16625 unknown false

185.60.216.6 Ireland 32934 unknown false

54.72.110.169 United States 16509 unknown false

38.106.10.132 United States 174 COGENT-174-CogentCommunicationsUS

false

154.57.158.51 United States 26558 unknown false

178.250.0.163 France 44788 unknown false

213.19.147.150 United Kingdom 26120 unknown false

185.60.216.35 Ireland 32934 unknown false

Contacted IPs

Public

Copyright Joe Security LLC 2020 Page 48 of 78

107.178.254.65 United States 15169 unknown false

99.86.163.14 United States 16509 unknown false

37.18.16.16 Netherlands 205675 unknown false

34.234.176.39 United States 14618 unknown false

34.248.255.146 United States 16509 unknown false

176.9.103.51 Germany 24940 unknown false

162.247.242.19 United States 23467 unknown false

31.13.92.14 Ireland 32934 unknown false

151.101.2.49 United States 54113 unknown false

46.228.164.13 United Kingdom 56396 unknown false

3.24.250.246 United States 16509 unknown false

130.211.5.208 United States 15169 unknown false

151.101.112.157 United States 54113 unknown false

52.57.76.228 United States 16509 unknown false

151.101.2.2 United States 54113 unknown false

151.101.113.108 United States 54113 unknown false

185.64.189.112 United Kingdom 62713 unknown false

185.64.189.114 United Kingdom 62713 unknown false

185.64.189.115 United Kingdom 62713 unknown false

18.194.156.16 United States 16509 unknown false

3.24.248.124 United States 16509 unknown false

185.184.8.30 Poland 204995 unknown false

99.86.163.122 United States 16509 unknown false

147.75.102.200 Switzerland 54825 unknown false

216.58.201.98 United States 15169 unknown false

35.190.25.25 United States 15169 unknown false

3.224.67.208 United States 14618 unknown false

138.201.141.91 Germany 24940 unknown false

13.226.162.40 United States 16509 unknown false

52.57.106.47 United States 16509 unknown false

35.181.91.36 United States 16509 unknown false

18.185.35.10 United States 16509 unknown false

108.177.15.156 United States 15169 unknown false

89.187.169.86 Czech Republic 60068 unknown false

143.204.15.25 United States 16509 unknown false

18.138.189.193 United States 16509 unknown false

85.114.159.118 Germany 24961 unknown false

54.77.236.71 United States 16509 unknown false

104.18.71.113 United States 13335 unknown false

13.226.162.97 United States 16509 unknown false

143.204.15.125 United States 16509 unknown false

40.113.136.100 United States 8075 unknown false

34.254.119.250 United States 16509 unknown false

99.86.163.117 United States 16509 unknown false

213.155.156.183 European Union 1299 TELIANETTeliaCarrierSE false

52.18.96.50 United States 16509 unknown false

70.42.32.127 United States 22075 unknown false

23.54.112.111 United States 16625 unknown false

37.252.173.38 European Union 29990 unknown false

147.75.102.13 Switzerland 54825 unknown false

18.196.130.47 United States 16509 unknown false

13.226.175.48 United States 16509 unknown false

35.241.11.24 United States 15169 unknown false

18.196.234.219 United States 16509 unknown false

143.204.15.121 United States 16509 unknown false

95.100.53.115 European Union 16625 unknown false

157.240.20.19 United States 32934 unknown false

35.190.72.21 United States 15169 unknown false

50.31.142.31 United States 22075 unknown false

52.70.143.167 United States 14618 unknown false

37.252.173.22 European Union 29990 unknown false

172.217.23.226 United States 15169 unknown false

216.58.201.66 United States 15169 unknown false

172.217.23.198 United States 15169 unknown false

IP Country Flag ASN ASN Name Malicious

Copyright Joe Security LLC 2020 Page 49 of 78

Static File Info

No static file info

143.204.15.227 United States 16509 unknown false

99.86.163.87 United States 16509 unknown false

185.94.180.125 Netherlands 35220 unknown false

99.86.157.102 United States 16509 unknown false

172.217.23.195 United States 15169 unknown false

54.154.203.64 United States 16509 unknown false

91.228.74.226 United Kingdom 27281 unknown false

172.217.23.194 United States 15169 unknown false

52.215.244.139 United States 16509 unknown false

185.33.220.100 Netherlands 29990 unknown false

104.18.74.113 United States 13335 unknown false

104.17.65.4 United States 13335 unknown false

143.204.15.54 United States 16509 unknown false

104.244.42.67 United States 13414 unknown false

64.202.112.127 United States 22075 unknown false

IP Country Flag ASN ASN Name Malicious

Network Behavior

Timestamp Source Port Dest Port Source IP Dest IP

Feb 5, 2020 09:22:10.846400023 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.849761009 CET 49769 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.858227968 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.858402967 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.861567974 CET 443 49769 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.861753941 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.861777067 CET 49769 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.862689972 CET 49769 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.873573065 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.874423027 CET 443 49769 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.874830008 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.874867916 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.874897957 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.875034094 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.875581026 CET 443 49769 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.875638008 CET 443 49769 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.875700951 CET 443 49769 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.875734091 CET 49769 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.875868082 CET 49769 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.889878988 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.890269995 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.890950918 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.891555071 CET 49769 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.891905069 CET 49769 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.902014971 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.902182102 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.902312994 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.902426004 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.902878046 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.903528929 CET 443 49769 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.903650045 CET 443 49769 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.903683901 CET 49769 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.903808117 CET 49769 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:10.904432058 CET 49769 443 192.168.2.5 23.54.112.111

TCP Packets

Copyright Joe Security LLC 2020 Page 50 of 78

Feb 5, 2020 09:22:10.914778948 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:10.956322908 CET 443 49769 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006064892 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006083012 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006273031 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006277084 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:11.006292105 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006309986 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006326914 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006341934 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006359100 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006376982 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006393909 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006401062 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:11.006413937 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006432056 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006449938 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006465912 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006480932 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006498098 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.006520033 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:11.006676912 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:11.018205881 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018389940 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:11.018414021 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018433094 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018448114 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018465996 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018484116 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018502951 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018518925 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018532038 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:11.018537045 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018591881 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018609047 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018625975 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018630028 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:11.018642902 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018661022 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018677950 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018695116 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018712044 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018729925 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018735886 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:11.018754005 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018771887 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018790007 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018806934 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018825054 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018841982 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018858910 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018876076 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018886089 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:11.018893003 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018909931 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018929005 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018944025 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018960953 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.018978119 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.019083977 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:11.019206047 CET 49768 443 192.168.2.5 23.54.112.111

Feb 5, 2020 09:22:11.030669928 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.030693054 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.030827999 CET 49768 443 192.168.2.5 23.54.112.111

Timestamp Source Port Dest Port Source IP Dest IP

Copyright Joe Security LLC 2020 Page 51 of 78

Feb 5, 2020 09:22:11.031084061 CET 443 49768 23.54.112.111 192.168.2.5

Feb 5, 2020 09:22:11.031284094 CET 443 49768 23.54.112.111 192.168.2.5

Timestamp Source Port Dest Port Source IP Dest IP

Timestamp Source IP Dest IP Trans ID OP Code Name Type Class

Feb 5, 2020 09:22:10.319679976 CET 192.168.2.5 8.8.8.8 0x5ae Standard query (0)

www.nine.com.au A (IP address) IN (0x0001)

Feb 5, 2020 09:22:10.789190054 CET 192.168.2.5 8.8.8.8 0xafa0 Standard query (0)

cdn.optimizely.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:10.808258057 CET 192.168.2.5 8.8.8.8 0x5b0d Standard query (0)

imageresizer.static9.net.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:11.273055077 CET 192.168.2.5 8.8.8.8 0x5ccb Standard query (0)

wwos.nine.com.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:11.687069893 CET 192.168.2.5 8.8.8.8 0x6d30 Standard query (0)

a304207300.cdn.optimizely.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:11.821902990 CET 192.168.2.5 8.8.8.8 0x399f Standard query (0)

widgets.outbrain.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.282058001 CET 192.168.2.5 8.8.8.8 0xa54 Standard query (0)

static.plista.com A (IP address) IN (0x0001)

Feb 5, 2020 09:22:13.039156914 CET 192.168.2.5 8.8.8.8 0xcd4f Standard query (0)

tcheck.outbrainimg.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:13.204384089 CET 192.168.2.5 8.8.8.8 0x1580 Standard query (0)

share.9cdn.net A (IP address) IN (0x0001)

Feb 5, 2020 09:22:13.573724985 CET 192.168.2.5 8.8.8.8 0xfaee Standard query (0)

loc.nine.com.au A (IP address) IN (0x0001)

Feb 5, 2020 09:22:13.583070993 CET 192.168.2.5 8.8.8.8 0x9191 Standard query (0)

connect.facebook.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:14.578533888 CET 192.168.2.5 8.8.8.8 0x7c70 Standard query (0)

logx.optimizely.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:14.899471998 CET 192.168.2.5 8.8.8.8 0x6a64 Standard query (0)

googleads.g.doubleclick.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.001812935 CET 192.168.2.5 8.8.8.8 0x72e Standard query (0)

www.google.co.uk

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.479604006 CET 192.168.2.5 8.8.8.8 0xca3b Standard query (0)

farm.plista.com A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.566468000 CET 192.168.2.5 8.8.8.8 0x6d52 Standard query (0)

log.outbrainimg.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.623230934 CET 192.168.2.5 8.8.8.8 0xfda7 Standard query (0)

odb.outbrain.com A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.653616905 CET 192.168.2.5 8.8.8.8 0x56a9 Standard query (0)

pixel.nine.com.au A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.685611010 CET 192.168.2.5 8.8.8.8 0x79ed Standard query (0)

nine-a.p.adnxs.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.959292889 CET 192.168.2.5 8.8.8.8 0x8ed4 Standard query (0)

adservice.google.co.uk

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:17.878298998 CET 192.168.2.5 8.8.8.8 0x9150 Standard query (0)

secure-dcr.imrworldwide.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:17.918034077 CET 192.168.2.5 8.8.8.8 0xa04b Standard query (0)

media.plista.com A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.162043095 CET 192.168.2.5 8.8.8.8 0xd1e5 Standard query (0)

secure.adnxs.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.171664000 CET 192.168.2.5 8.8.8.8 0x7b5c Standard query (0)

mcdp-chidc2.outbrain.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.366722107 CET 192.168.2.5 8.8.8.8 0xbf65 Standard query (0)

www.googletagservices.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.900044918 CET 192.168.2.5 8.8.8.8 0xfd1b Standard query (0)

loc.api.nine.com.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.225050926 CET 192.168.2.5 8.8.8.8 0x609e Standard query (0)

sur46em8q2.execute-api.us-east-1.amazonaws.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.418657064 CET 192.168.2.5 8.8.8.8 0x8ce3 Standard query (0)

strap.domain.com.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.711735964 CET 192.168.2.5 8.8.8.8 0x816a Standard query (0)

cdn-gl.imrworldwide.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.732067108 CET 192.168.2.5 8.8.8.8 0x7532 Standard query (0)

secure-gl.imrworldwide.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.754996061 CET 192.168.2.5 8.8.8.8 0xfe01 Standard query (0)

dpm.demdex.net A (IP address) IN (0x0001)

DNS Queries

Copyright Joe Security LLC 2020 Page 52 of 78

Feb 5, 2020 09:22:19.964225054 CET 192.168.2.5 8.8.8.8 0x55a0 Standard query (0)

c.nine.com.au A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.018029928 CET 192.168.2.5 8.8.8.8 0x3f1d Standard query (0)

ping.chartbeat.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.020617962 CET 192.168.2.5 8.8.8.8 0xea85 Standard query (0)

adc-js.nine.com.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.028578997 CET 192.168.2.5 8.8.8.8 0x42a6 Standard query (0)

ib.adnxs.com A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.033895969 CET 192.168.2.5 8.8.8.8 0xc40f Standard query (0)

assets.adobedtm.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.047645092 CET 192.168.2.5 8.8.8.8 0x1eee Standard query (0)

ads.adaptv.advertising.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.068752050 CET 192.168.2.5 8.8.8.8 0xa91a Standard query (0)

crcdn01.adnxs.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.085227013 CET 192.168.2.5 8.8.8.8 0x5042 Standard query (0)

fra1-ib.adnxs.com A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.137229919 CET 192.168.2.5 8.8.8.8 0x209 Standard query (0)

cdn.adnxs.com A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.230488062 CET 192.168.2.5 8.8.8.8 0x9eb Standard query (0)

mab.chartbeat.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.346028090 CET 192.168.2.5 8.8.8.8 0xb5d4 Standard query (0)

cdnjs.cloudflare.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:21.334584951 CET 192.168.2.5 8.8.8.8 0x7540 Standard query (0)

nd.demdex.net A (IP address) IN (0x0001)

Feb 5, 2020 09:22:21.346898079 CET 192.168.2.5 8.8.8.8 0x9ee9 Standard query (0)

somni.nine.com.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:23.014561892 CET 192.168.2.5 8.8.8.8 0x3741 Standard query (0)

sync.search.spotxchange.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:23.054209948 CET 192.168.2.5 8.8.8.8 0x68a4 Standard query (0)

pixel.zprk.io A (IP address) IN (0x0001)

Feb 5, 2020 09:22:23.077799082 CET 192.168.2.5 8.8.8.8 0xfcc5 Standard query (0)

ad.doubleclick.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:25.526269913 CET 192.168.2.5 8.8.8.8 0x3d87 Standard query (0)

m.adnxs.com A (IP address) IN (0x0001)

Feb 5, 2020 09:22:26.869920015 CET 192.168.2.5 8.8.8.8 0x76a Standard query (0)

s0.2mdn.net A (IP address) IN (0x0001)

Feb 5, 2020 09:22:27.843247890 CET 192.168.2.5 8.8.8.8 0x12dd Standard query (0)

ad.atdmt.com A (IP address) IN (0x0001)

Feb 5, 2020 09:22:28.413422108 CET 192.168.2.5 8.8.8.8 0xc430 Standard query (0)

googleads4.g.doubleclick.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:31.313148022 CET 192.168.2.5 8.8.8.8 0xe07 Standard query (0)

sb.scorecardresearch.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:31.503094912 CET 192.168.2.5 8.8.8.8 0x583f Standard query (0)

adc.nine.com.au A (IP address) IN (0x0001)

Feb 5, 2020 09:22:33.577310085 CET 192.168.2.5 8.8.8.8 0xb91b Standard query (0)

sr.rlcdn.com A (IP address) IN (0x0001)

Feb 5, 2020 09:22:35.702047110 CET 192.168.2.5 8.8.8.8 0xb7c7 Standard query (0)

d1lgt6wijcbdwv.cloudfront.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:36.233002901 CET 192.168.2.5 8.8.8.8 0xfbe Standard query (0)

cdn.jsdelivr.net A (IP address) IN (0x0001)

Feb 5, 2020 09:22:36.240956068 CET 192.168.2.5 8.8.8.8 0x7b45 Standard query (0)

fastlane.rubiconproject.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:36.247036934 CET 192.168.2.5 8.8.8.8 0xb9ea Standard query (0)

as-sec.casalemedia.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:36.252671957 CET 192.168.2.5 8.8.8.8 0x4f5 Standard query (0)

hbopenbid.pubmatic.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:37.890960932 CET 192.168.2.5 8.8.8.8 0x8968 Standard query (0)

cm.g.doubleclick.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:38.894181967 CET 192.168.2.5 8.8.8.8 0x9958 Standard query (0)

pixel.advertising.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:42.475883961 CET 192.168.2.5 8.8.8.8 0x7ab5 Standard query (0)

ads.pubmatic.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:43.712369919 CET 192.168.2.5 8.8.8.8 0x1ac8 Standard query (0)

image6.pubmatic.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.196439981 CET 192.168.2.5 8.8.8.8 0xd903 Standard query (0)

sync.mathtag.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.213720083 CET 192.168.2.5 8.8.8.8 0x1dd7 Standard query (0)

c1.adform.net A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.312314987 CET 192.168.2.5 8.8.8.8 0x6bc7 Standard query (0)

ad.turn.com A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.404620886 CET 192.168.2.5 8.8.8.8 0xdd7d Standard query (0)

match.adsby.bidtheatre.com

A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID OP Code Name Type Class

Copyright Joe Security LLC 2020 Page 53 of 78

Feb 5, 2020 09:22:44.407408953 CET 192.168.2.5 8.8.8.8 0xa5da Standard query (0)

d5p.de17a.com A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.762507915 CET 192.168.2.5 8.8.8.8 0x820c Standard query (0)

match.adsrvr.org A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.840440035 CET 192.168.2.5 8.8.8.8 0xfc21 Standard query (0)

pixel.quantserve.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.852530956 CET 192.168.2.5 8.8.8.8 0xb066 Standard query (0)

x.bidswitch.net A (IP address) IN (0x0001)

Feb 5, 2020 09:22:46.071621895 CET 192.168.2.5 8.8.8.8 0x2c4d Standard query (0)

image2.pubmatic.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:46.089453936 CET 192.168.2.5 8.8.8.8 0x81ea Standard query (0)

simage2.pubmatic.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:46.113539934 CET 192.168.2.5 8.8.8.8 0xb015 Standard query (0)

image4.pubmatic.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:46.483679056 CET 192.168.2.5 8.8.8.8 0x5b5c Standard query (0)

a.sportradarserving.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:46.500566006 CET 192.168.2.5 8.8.8.8 0xa809 Standard query (0)

simage4.pubmatic.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.145045996 CET 192.168.2.5 8.8.8.8 0x7d6d Standard query (0)

usermatch.krxd.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.502688885 CET 192.168.2.5 8.8.8.8 0x68d1 Standard query (0)

beacon.krxd.net A (IP address) IN (0x0001)

Feb 5, 2020 09:22:49.966546059 CET 192.168.2.5 8.8.8.8 0x4d7b Standard query (0)

dmp.v.fwmrm.net A (IP address) IN (0x0001)

Feb 5, 2020 09:23:24.157753944 CET 192.168.2.5 8.8.8.8 0xb3ef Standard query (0)

www.domain.com.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:24.735445023 CET 192.168.2.5 8.8.8.8 0x2b88 Standard query (0)

static.domain.com.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:24.895867109 CET 192.168.2.5 8.8.8.8 0x1851 Standard query (0)

rimh2.domainstatic.com.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:25.388715982 CET 192.168.2.5 8.8.8.8 0x414d Standard query (0)

cdn4.mxpnl.com A (IP address) IN (0x0001)

Feb 5, 2020 09:23:25.622764111 CET 192.168.2.5 8.8.8.8 0xd47a Standard query (0)

cdn.raygun.io A (IP address) IN (0x0001)

Feb 5, 2020 09:23:27.744417906 CET 192.168.2.5 8.8.8.8 0xf7e8 Standard query (0)

api-js.mixpanel.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:27.988482952 CET 192.168.2.5 8.8.8.8 0x107f Standard query (0)

static.hotjar.com A (IP address) IN (0x0001)

Feb 5, 2020 09:23:27.995174885 CET 192.168.2.5 8.8.8.8 0xadd4 Standard query (0)

secure-au.imrworldwide.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.005902052 CET 192.168.2.5 8.8.8.8 0x384c Standard query (0)

widgets.getsitecontrol.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.284126043 CET 192.168.2.5 8.8.8.8 0x9028 Standard query (0)

script.hotjar.com A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.516680956 CET 192.168.2.5 8.8.8.8 0x4043 Standard query (0)

stats.g.doubleclick.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.893415928 CET 192.168.2.5 8.8.8.8 0x645 Standard query (0)

vars.hotjar.com A (IP address) IN (0x0001)

Feb 5, 2020 09:23:29.617652893 CET 192.168.2.5 8.8.8.8 0xd939 Standard query (0)

www.facebook.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:33.378864050 CET 192.168.2.5 8.8.8.8 0x7421 Standard query (0)

www.stan.com.au A (IP address) IN (0x0001)

Feb 5, 2020 09:23:33.789467096 CET 192.168.2.5 8.8.8.8 0x74bb Standard query (0)

cloud.typography.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:33.799156904 CET 192.168.2.5 8.8.8.8 0xbb1f Standard query (0)

api.stan.com.au A (IP address) IN (0x0001)

Feb 5, 2020 09:23:33.814059973 CET 192.168.2.5 8.8.8.8 0x3642 Standard query (0)

streamcoimg-a.akamaihd.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:35.042614937 CET 192.168.2.5 8.8.8.8 0x696f Standard query (0)

static.ads-twitter.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:35.063987017 CET 192.168.2.5 8.8.8.8 0x617d Standard query (0)

4913904.fls.doubleclick.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:35.638000011 CET 192.168.2.5 8.8.8.8 0x2fbc Standard query (0)

au-com-stan-prod1.js-tracker.snplow.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:36.499074936 CET 192.168.2.5 8.8.8.8 0xa6af Standard query (0)

t.co A (IP address) IN (0x0001)

Feb 5, 2020 09:23:36.506295919 CET 192.168.2.5 8.8.8.8 0x3501 Standard query (0)

analytics.twitter.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:36.780385017 CET 192.168.2.5 8.8.8.8 0xb8ca Standard query (0)

cx.atdmt.com A (IP address) IN (0x0001)

Feb 5, 2020 09:23:40.340851068 CET 192.168.2.5 8.8.8.8 0x1194 Standard query (0)

api.stan.com.au A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID OP Code Name Type Class

Copyright Joe Security LLC 2020 Page 54 of 78

Feb 5, 2020 09:23:41.054441929 CET 192.168.2.5 8.8.8.8 0xdd39 Standard query (0)

www.caradvice.com.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.093044043 CET 192.168.2.5 8.8.8.8 0xfaff Standard query (0)

resources.caradvice.com.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.666776896 CET 192.168.2.5 8.8.8.8 0x11b6 Standard query (0)

s3.caradvice.com.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.714751959 CET 192.168.2.5 8.8.8.8 0x4d90 Standard query (0)

media.caradvice.com.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.828905106 CET 192.168.2.5 8.8.8.8 0x3a00 Standard query (0)

securepubads.g.doubleclick.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.944624901 CET 192.168.2.5 8.8.8.8 0xac28 Standard query (0)

insight.adsrvr.org A (IP address) IN (0x0001)

Feb 5, 2020 09:23:47.002350092 CET 192.168.2.5 8.8.8.8 0x302c Standard query (0)

cdn.treasuredata.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:47.006369114 CET 192.168.2.5 8.8.8.8 0x7f44 Standard query (0)

z.moatads.com A (IP address) IN (0x0001)

Feb 5, 2020 09:23:47.024204969 CET 192.168.2.5 8.8.8.8 0x8bbc Standard query (0)

js.adsrvr.org A (IP address) IN (0x0001)

Feb 5, 2020 09:23:49.240725994 CET 192.168.2.5 8.8.8.8 0x83d5 Standard query (0)

in.treasuredata.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:51.378551960 CET 192.168.2.5 8.8.8.8 0xa17 Standard query (0)

black-api.caradvice.com.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:52.975313902 CET 192.168.2.5 8.8.8.8 0x2996 Standard query (0)

js-agent.newrelic.com

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:53.480448961 CET 192.168.2.5 8.8.8.8 0x26bc Standard query (0)

bam.nr-data.net A (IP address) IN (0x0001)

Feb 5, 2020 09:23:54.690222025 CET 192.168.2.5 8.8.8.8 0x60d1 Standard query (0)

c.msn.com A (IP address) IN (0x0001)

Feb 5, 2020 09:23:55.307876110 CET 192.168.2.5 8.8.8.8 0x1daf Standard query (0)

coupons.nine.com.au

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:56.969981909 CET 192.168.2.5 8.8.8.8 0x82b Standard query (0)

de9t83y0yqrgj.cloudfront.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:23:56.984194994 CET 192.168.2.5 8.8.8.8 0x1be9 Standard query (0)

d24xt5l548lsjb.cloudfront.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:24:02.884917974 CET 192.168.2.5 8.8.8.8 0xc683 Standard query (0)

static.xx.fbcdn.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:24:03.732089996 CET 192.168.2.5 8.8.8.8 0x6e27 Standard query (0)

scontent-frx5-1.xx.fbcdn.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:24:03.940047026 CET 192.168.2.5 8.8.8.8 0x1214 Standard query (0)

scontent-frt3-1.xx.fbcdn.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:24:03.943391085 CET 192.168.2.5 8.8.8.8 0xac6b Standard query (0)

scontent-frt3-2.xx.fbcdn.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:24:04.319077969 CET 192.168.2.5 8.8.8.8 0x9aec Standard query (0)

external-frt3-2.xx.fbcdn.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:24:04.612466097 CET 192.168.2.5 8.8.8.8 0xacd5 Standard query (0)

facebook.com A (IP address) IN (0x0001)

Feb 5, 2020 09:24:05.398130894 CET 192.168.2.5 8.8.8.8 0x32a9 Standard query (0)

fbcdn.net A (IP address) IN (0x0001)

Feb 5, 2020 09:24:05.643202066 CET 192.168.2.5 8.8.8.8 0xf3b2 Standard query (0)

fbsbx.com A (IP address) IN (0x0001)

Feb 5, 2020 09:24:06.940161943 CET 192.168.2.5 8.8.8.8 0x6b7e Standard query (0)

video-frx5-1.xx.fbcdn.net

A (IP address) IN (0x0001)

Feb 5, 2020 09:24:09.751697063 CET 192.168.2.5 8.8.8.8 0xfd6e Standard query (0)

scontent.xx.fbcdn.net

A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID OP Code Name Type Class

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Feb 5, 2020 09:22:10.354593039 CET

8.8.8.8 192.168.2.5 0x5ae No error (0) www.nine.com.au

www.nine.com.au.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:10.840590954 CET

8.8.8.8 192.168.2.5 0xafa0 No error (0) cdn.optimizely.com

23.54.112.111 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:10.863841057 CET

8.8.8.8 192.168.2.5 0x5b0d No error (0) imageresizer.static9.net.au

imageresizer.static9.net.au.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:11.316548109 CET

8.8.8.8 192.168.2.5 0x5ccb No error (0) wwos.nine.com.au

wwos.nine.com.au.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:11.722548008 CET

8.8.8.8 192.168.2.5 0x6d30 No error (0) a304207300.cdn.optimizely.com

wildcard.cdn.optimizely.com.edgekey.net

CNAME (Canonical name)

IN (0x0001)

DNS Answers

Copyright Joe Security LLC 2020 Page 55 of 78

Feb 5, 2020 09:22:11.858973026 CET

8.8.8.8 192.168.2.5 0x399f No error (0) widgets.outbrain.com

wildcard.outbrain.com.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:12.195008993 CET

8.8.8.8 192.168.2.5 0x50ac No error (0) pagead.l.doubleclick.net

216.58.201.98 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static.plista.com static-origin.plista.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static-origin.plista.com

138.201.141.91 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static-origin.plista.com

138.201.125.235 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static-origin.plista.com

138.201.126.14 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static-origin.plista.com

138.201.137.174 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static-origin.plista.com

138.201.124.176 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static-origin.plista.com

88.99.63.231 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static-origin.plista.com

88.99.66.207 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static-origin.plista.com

88.99.147.172 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static-origin.plista.com

88.99.254.99 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static-origin.plista.com

94.130.15.89 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static-origin.plista.com

136.243.39.81 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static-origin.plista.com

136.243.44.4 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static-origin.plista.com

136.243.45.135 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:12.315880060 CET

8.8.8.8 192.168.2.5 0xa54 No error (0) static-origin.plista.com

136.243.46.163 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:13.076406002 CET

8.8.8.8 192.168.2.5 0xcd4f No error (0) tcheck.outbrainimg.com

wildcard.outbrainimg.com.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:13.240154028 CET

8.8.8.8 192.168.2.5 0x1580 No error (0) share.9cdn.net share.origin.9cdn.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:13.240154028 CET

8.8.8.8 192.168.2.5 0x1580 No error (0) share.origin.9cdn.net

d1lfb5jlhelosd.cloudfront.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:13.240154028 CET

8.8.8.8 192.168.2.5 0x1580 No error (0) d1lfb5jlhelosd.cloudfront.net

13.226.162.60 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:13.240154028 CET

8.8.8.8 192.168.2.5 0x1580 No error (0) d1lfb5jlhelosd.cloudfront.net

13.226.162.62 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:13.240154028 CET

8.8.8.8 192.168.2.5 0x1580 No error (0) d1lfb5jlhelosd.cloudfront.net

13.226.162.66 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:13.240154028 CET

8.8.8.8 192.168.2.5 0x1580 No error (0) d1lfb5jlhelosd.cloudfront.net

13.226.162.43 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:13.620433092 CET

8.8.8.8 192.168.2.5 0xfaee No error (0) loc.nine.com.au loc.nine.com.au.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:13.628865957 CET

8.8.8.8 192.168.2.5 0x9191 No error (0) connect.facebook.net

scontent.xx.fbcdn.net CNAME (Canonical name)

IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 56 of 78

Feb 5, 2020 09:22:13.628865957 CET

8.8.8.8 192.168.2.5 0x9191 No error (0) scontent.xx.fbcdn.net

185.60.216.19 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:14.604022980 CET

8.8.8.8 192.168.2.5 0x7c70 No error (0) logx.optimizely.com

p13nlog-1106815646.us-east-1.elb.amazonaws.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:14.604022980 CET

8.8.8.8 192.168.2.5 0x7c70 No error (0) p13nlog-1106815646.us-east-1.elb.amazonaws.com

34.234.176.39 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:14.604022980 CET

8.8.8.8 192.168.2.5 0x7c70 No error (0) p13nlog-1106815646.us-east-1.elb.amazonaws.com

52.21.68.184 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:14.604022980 CET

8.8.8.8 192.168.2.5 0x7c70 No error (0) p13nlog-1106815646.us-east-1.elb.amazonaws.com

52.206.85.180 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:14.604022980 CET

8.8.8.8 192.168.2.5 0x7c70 No error (0) p13nlog-1106815646.us-east-1.elb.amazonaws.com

52.200.116.103 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:14.604022980 CET

8.8.8.8 192.168.2.5 0x7c70 No error (0) p13nlog-1106815646.us-east-1.elb.amazonaws.com

52.206.2.145 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:14.604022980 CET

8.8.8.8 192.168.2.5 0x7c70 No error (0) p13nlog-1106815646.us-east-1.elb.amazonaws.com

52.0.34.238 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:14.604022980 CET

8.8.8.8 192.168.2.5 0x7c70 No error (0) p13nlog-1106815646.us-east-1.elb.amazonaws.com

52.207.41.75 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:14.604022980 CET

8.8.8.8 192.168.2.5 0x7c70 No error (0) p13nlog-1106815646.us-east-1.elb.amazonaws.com

34.232.143.150 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:14.924880981 CET

8.8.8.8 192.168.2.5 0x6a64 No error (0) googleads.g.doubleclick.net

pagead46.l.doubleclick.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:14.924880981 CET

8.8.8.8 192.168.2.5 0x6a64 No error (0) pagead46.l.doubleclick.net

172.217.23.194 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.008438110 CET

8.8.8.8 192.168.2.5 0x6745 No error (0) pagead46.l.doubleclick.net

216.58.201.98 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.027299881 CET

8.8.8.8 192.168.2.5 0x72e No error (0) www.google.co.uk

172.217.23.227 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.505021095 CET

8.8.8.8 192.168.2.5 0xca3b No error (0) farm.plista.com farm-hetzner.plista.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:16.505021095 CET

8.8.8.8 192.168.2.5 0xca3b No error (0) farm-hetzner.plista.com

176.9.103.51 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.505021095 CET

8.8.8.8 192.168.2.5 0xca3b No error (0) farm-hetzner.plista.com

148.251.15.115 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.505021095 CET

8.8.8.8 192.168.2.5 0xca3b No error (0) farm-hetzner.plista.com

144.76.67.119 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.505021095 CET

8.8.8.8 192.168.2.5 0xca3b No error (0) farm-hetzner.plista.com

88.198.208.110 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.505021095 CET

8.8.8.8 192.168.2.5 0xca3b No error (0) farm-hetzner.plista.com

148.251.77.207 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.600317955 CET

8.8.8.8 192.168.2.5 0x6d52 No error (0) log.outbrainimg.com

log.outbrain.org CNAME (Canonical name)

IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 57 of 78

Feb 5, 2020 09:22:16.600317955 CET

8.8.8.8 192.168.2.5 0x6d52 No error (0) log.outbrain.org nydc1.outbrain.org CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:16.600317955 CET

8.8.8.8 192.168.2.5 0x6d52 No error (0) nydc1.outbrain.org

70.42.32.63 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.660690069 CET

8.8.8.8 192.168.2.5 0xfda7 No error (0) odb.outbrain.com

prod.outbrain.map.fastlylb.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:16.660690069 CET

8.8.8.8 192.168.2.5 0xfda7 No error (0) prod.outbrain.map.fastlylb.net

151.101.2.2 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.660690069 CET

8.8.8.8 192.168.2.5 0xfda7 No error (0) prod.outbrain.map.fastlylb.net

151.101.66.2 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.660690069 CET

8.8.8.8 192.168.2.5 0xfda7 No error (0) prod.outbrain.map.fastlylb.net

151.101.130.2 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.660690069 CET

8.8.8.8 192.168.2.5 0xfda7 No error (0) prod.outbrain.map.fastlylb.net

151.101.194.2 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.699918985 CET

8.8.8.8 192.168.2.5 0x56a9 No error (0) pixel.nine.com.au

pixeltrackeralb-prod-1149986058.ap-southeast-2.elb.amazonaws.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:16.699918985 CET

8.8.8.8 192.168.2.5 0x56a9 No error (0) pixeltrackeralb-prod-1149986058.ap-southeast-2.elb.amazonaws.com

3.24.250.246 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.699918985 CET

8.8.8.8 192.168.2.5 0x56a9 No error (0) pixeltrackeralb-prod-1149986058.ap-southeast-2.elb.amazonaws.com

52.62.110.66 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.734335899 CET

8.8.8.8 192.168.2.5 0x79ed No error (0) nine-a.p.adnxs.com

global-p.map.appnexusgslb.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:16.734335899 CET

8.8.8.8 192.168.2.5 0x79ed No error (0) global-p.map.appnexusgslb.com

g.geogslb.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:16.734335899 CET

8.8.8.8 192.168.2.5 0x79ed No error (0) g.geogslb.com ib.anycast.adnxs.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:16.734335899 CET

8.8.8.8 192.168.2.5 0x79ed No error (0) ib.anycast.adnxs.com

37.252.173.22 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.734335899 CET

8.8.8.8 192.168.2.5 0x79ed No error (0) ib.anycast.adnxs.com

37.252.173.27 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.734335899 CET

8.8.8.8 192.168.2.5 0x79ed No error (0) ib.anycast.adnxs.com

37.252.172.249 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.734335899 CET

8.8.8.8 192.168.2.5 0x79ed No error (0) ib.anycast.adnxs.com

37.252.173.38 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.734335899 CET

8.8.8.8 192.168.2.5 0x79ed No error (0) ib.anycast.adnxs.com

37.252.173.62 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:16.734335899 CET

8.8.8.8 192.168.2.5 0x79ed No error (0) ib.anycast.adnxs.com

37.252.172.250 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:17.001209021 CET

8.8.8.8 192.168.2.5 0x8ed4 No error (0) adservice.google.co.uk

pagead46.l.doubleclick.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:17.001209021 CET

8.8.8.8 192.168.2.5 0x8ed4 No error (0) pagead46.l.doubleclick.net

172.217.23.226 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:17.003669977 CET

8.8.8.8 192.168.2.5 0x384c No error (0) pagead46.l.doubleclick.net

216.58.201.66 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:17.919945955 CET

8.8.8.8 192.168.2.5 0x9150 No error (0) secure-dcr.imrworldwide.com

secure-us.imrworldwide.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:17.919945955 CET

8.8.8.8 192.168.2.5 0x9150 No error (0) secure-us.imrworldwide.com

secure-origin.imrworldwide.com

CNAME (Canonical name)

IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 58 of 78

Feb 5, 2020 09:22:17.919945955 CET

8.8.8.8 192.168.2.5 0x9150 No error (0) secure-origin.imrworldwide.com

secure-eu-west-1.imrworldwide.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:17.919945955 CET

8.8.8.8 192.168.2.5 0x9150 No error (0) secure-eu-west-1.imrworldwide.com

census.eu-west-1.nielsencollections.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:17.919945955 CET

8.8.8.8 192.168.2.5 0x9150 No error (0) census.eu-west-1.nielsencollections.com

54.72.110.169 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:17.919945955 CET

8.8.8.8 192.168.2.5 0x9150 No error (0) census.eu-west-1.nielsencollections.com

54.194.194.74 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:17.919945955 CET

8.8.8.8 192.168.2.5 0x9150 No error (0) census.eu-west-1.nielsencollections.com

63.35.131.95 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:17.919945955 CET

8.8.8.8 192.168.2.5 0x9150 No error (0) census.eu-west-1.nielsencollections.com

34.250.156.205 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:17.919945955 CET

8.8.8.8 192.168.2.5 0x9150 No error (0) census.eu-west-1.nielsencollections.com

108.128.55.83 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:17.919945955 CET

8.8.8.8 192.168.2.5 0x9150 No error (0) census.eu-west-1.nielsencollections.com

54.76.182.86 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:17.919945955 CET

8.8.8.8 192.168.2.5 0x9150 No error (0) census.eu-west-1.nielsencollections.com

34.250.180.209 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:17.919945955 CET

8.8.8.8 192.168.2.5 0x9150 No error (0) census.eu-west-1.nielsencollections.com

54.77.223.127 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:17.954225063 CET

8.8.8.8 192.168.2.5 0xa04b No error (0) media.plista.com media.plista.netdna-cdn.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:17.954225063 CET

8.8.8.8 192.168.2.5 0xa04b No error (0) media.plista.netdna-cdn.com

23.111.11.152 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.187381983 CET

8.8.8.8 192.168.2.5 0xd1e5 No error (0) secure.adnxs.com

g.geogslb.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:18.187381983 CET

8.8.8.8 192.168.2.5 0xd1e5 No error (0) g.geogslb.com ib.anycast.adnxs.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:18.187381983 CET

8.8.8.8 192.168.2.5 0xd1e5 No error (0) ib.anycast.adnxs.com

37.252.173.22 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.187381983 CET

8.8.8.8 192.168.2.5 0xd1e5 No error (0) ib.anycast.adnxs.com

37.252.172.249 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.187381983 CET

8.8.8.8 192.168.2.5 0xd1e5 No error (0) ib.anycast.adnxs.com

37.252.173.38 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.187381983 CET

8.8.8.8 192.168.2.5 0xd1e5 No error (0) ib.anycast.adnxs.com

37.252.173.27 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.187381983 CET

8.8.8.8 192.168.2.5 0xd1e5 No error (0) ib.anycast.adnxs.com

37.252.172.250 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.187381983 CET

8.8.8.8 192.168.2.5 0xd1e5 No error (0) ib.anycast.adnxs.com

37.252.173.62 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.197083950 CET

8.8.8.8 192.168.2.5 0x7b5c No error (0) mcdp-chidc2.outbrain.com

chidc2.outbrain.org CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:18.197083950 CET

8.8.8.8 192.168.2.5 0x7b5c No error (0) chidc2.outbrain.org

50.31.142.31 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.408307076 CET

8.8.8.8 192.168.2.5 0xbf65 No error (0) www.googletagservices.com

pagead46.l.doubleclick.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:18.408307076 CET

8.8.8.8 192.168.2.5 0xbf65 No error (0) pagead46.l.doubleclick.net

172.217.23.194 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.968100071 CET

8.8.8.8 192.168.2.5 0xfd1b No error (0) loc.api.nine.com.au

82nqbo4ztg.execute-api.ap-southeast-2.amazonaws.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:18.968100071 CET

8.8.8.8 192.168.2.5 0xfd1b No error (0) 82nqbo4ztg.execute-api.ap-southeast-2.amazonaws.com

143.204.15.121 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 59 of 78

Feb 5, 2020 09:22:18.968100071 CET

8.8.8.8 192.168.2.5 0xfd1b No error (0) 82nqbo4ztg.execute-api.ap-southeast-2.amazonaws.com

143.204.15.118 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.968100071 CET

8.8.8.8 192.168.2.5 0xfd1b No error (0) 82nqbo4ztg.execute-api.ap-southeast-2.amazonaws.com

143.204.15.51 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:18.968100071 CET

8.8.8.8 192.168.2.5 0xfd1b No error (0) 82nqbo4ztg.execute-api.ap-southeast-2.amazonaws.com

143.204.15.41 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.263371944 CET

8.8.8.8 192.168.2.5 0x609e No error (0) sur46em8q2.execute-api.us-east-1.amazonaws.com

13.226.162.97 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.263371944 CET

8.8.8.8 192.168.2.5 0x609e No error (0) sur46em8q2.execute-api.us-east-1.amazonaws.com

13.226.162.79 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.263371944 CET

8.8.8.8 192.168.2.5 0x609e No error (0) sur46em8q2.execute-api.us-east-1.amazonaws.com

13.226.162.40 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.263371944 CET

8.8.8.8 192.168.2.5 0x609e No error (0) sur46em8q2.execute-api.us-east-1.amazonaws.com

13.226.162.16 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.455204010 CET

8.8.8.8 192.168.2.5 0x8ce3 No error (0) strap.domain.com.au

d3nqg30lsgtdpm.cloudfront.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:19.455204010 CET

8.8.8.8 192.168.2.5 0x8ce3 No error (0) d3nqg30lsgtdpm.cloudfront.net

143.204.15.25 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.455204010 CET

8.8.8.8 192.168.2.5 0x8ce3 No error (0) d3nqg30lsgtdpm.cloudfront.net

143.204.15.32 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.455204010 CET

8.8.8.8 192.168.2.5 0x8ce3 No error (0) d3nqg30lsgtdpm.cloudfront.net

143.204.15.49 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.455204010 CET

8.8.8.8 192.168.2.5 0x8ce3 No error (0) d3nqg30lsgtdpm.cloudfront.net

143.204.15.58 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.768136024 CET

8.8.8.8 192.168.2.5 0x7532 No error (0) secure-gl.imrworldwide.com

d8ghbpr3r4dzt.cloudfront.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:19.768136024 CET

8.8.8.8 192.168.2.5 0x7532 No error (0) d8ghbpr3r4dzt.cloudfront.net

99.86.163.122 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.768136024 CET

8.8.8.8 192.168.2.5 0x7532 No error (0) d8ghbpr3r4dzt.cloudfront.net

99.86.163.45 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.768136024 CET

8.8.8.8 192.168.2.5 0x7532 No error (0) d8ghbpr3r4dzt.cloudfront.net

99.86.163.99 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.768136024 CET

8.8.8.8 192.168.2.5 0x7532 No error (0) d8ghbpr3r4dzt.cloudfront.net

99.86.163.127 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.780466080 CET

8.8.8.8 192.168.2.5 0xfe01 No error (0) dpm.demdex.net gslb-2.demdex.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:19.780466080 CET

8.8.8.8 192.168.2.5 0xfe01 No error (0) gslb-2.demdex.net

edge-irl1.demdex.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:19.780466080 CET

8.8.8.8 192.168.2.5 0xfe01 No error (0) edge-irl1.demdex.net

dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:19.780466080 CET

8.8.8.8 192.168.2.5 0xfe01 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

34.253.43.81 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.780466080 CET

8.8.8.8 192.168.2.5 0xfe01 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

34.243.44.116 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.780466080 CET

8.8.8.8 192.168.2.5 0xfe01 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

18.200.79.228 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 60 of 78

Feb 5, 2020 09:22:19.780466080 CET

8.8.8.8 192.168.2.5 0xfe01 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

34.241.149.220 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.780466080 CET

8.8.8.8 192.168.2.5 0xfe01 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

52.16.220.22 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.780466080 CET

8.8.8.8 192.168.2.5 0xfe01 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

108.128.171.217 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.780466080 CET

8.8.8.8 192.168.2.5 0xfe01 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

108.128.72.119 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.780466080 CET

8.8.8.8 192.168.2.5 0xfe01 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

52.18.60.121 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.828824997 CET

8.8.8.8 192.168.2.5 0x816a No error (0) cdn-gl.imrworldwide.com

d2926jmvsihu4k.cloudfront.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:19.828824997 CET

8.8.8.8 192.168.2.5 0x816a No error (0) d2926jmvsihu4k.cloudfront.net

99.86.163.14 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.828824997 CET

8.8.8.8 192.168.2.5 0x816a No error (0) d2926jmvsihu4k.cloudfront.net

99.86.163.86 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.828824997 CET

8.8.8.8 192.168.2.5 0x816a No error (0) d2926jmvsihu4k.cloudfront.net

99.86.163.43 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:19.828824997 CET

8.8.8.8 192.168.2.5 0x816a No error (0) d2926jmvsihu4k.cloudfront.net

99.86.163.65 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.039640903 CET

8.8.8.8 192.168.2.5 0x55a0 No error (0) c.nine.com.au c.msn.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:20.039640903 CET

8.8.8.8 192.168.2.5 0x55a0 No error (0) c.msn.com c-msn-com-nsatc.trafficmanager.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:20.043550014 CET

8.8.8.8 192.168.2.5 0x3f1d No error (0) ping.chartbeat.net

52.86.197.16 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.043550014 CET

8.8.8.8 192.168.2.5 0x3f1d No error (0) ping.chartbeat.net

100.25.120.185 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.043550014 CET

8.8.8.8 192.168.2.5 0x3f1d No error (0) ping.chartbeat.net

54.236.189.24 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.043550014 CET

8.8.8.8 192.168.2.5 0x3f1d No error (0) ping.chartbeat.net

54.165.231.192 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.043550014 CET

8.8.8.8 192.168.2.5 0x3f1d No error (0) ping.chartbeat.net

54.175.89.77 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.043550014 CET

8.8.8.8 192.168.2.5 0x3f1d No error (0) ping.chartbeat.net

18.207.169.212 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.043550014 CET

8.8.8.8 192.168.2.5 0x3f1d No error (0) ping.chartbeat.net

54.82.42.16 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.043550014 CET

8.8.8.8 192.168.2.5 0x3f1d No error (0) ping.chartbeat.net

54.84.42.205 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.053930044 CET

8.8.8.8 192.168.2.5 0x42a6 No error (0) ib.adnxs.com g.geogslb.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:20.053930044 CET

8.8.8.8 192.168.2.5 0x42a6 No error (0) g.geogslb.com ib.anycast.adnxs.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:20.053930044 CET

8.8.8.8 192.168.2.5 0x42a6 No error (0) ib.anycast.adnxs.com

37.252.173.38 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.053930044 CET

8.8.8.8 192.168.2.5 0x42a6 No error (0) ib.anycast.adnxs.com

37.252.172.250 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 61 of 78

Feb 5, 2020 09:22:20.053930044 CET

8.8.8.8 192.168.2.5 0x42a6 No error (0) ib.anycast.adnxs.com

37.252.173.22 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.053930044 CET

8.8.8.8 192.168.2.5 0x42a6 No error (0) ib.anycast.adnxs.com

37.252.173.27 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.053930044 CET

8.8.8.8 192.168.2.5 0x42a6 No error (0) ib.anycast.adnxs.com

37.252.172.249 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.053930044 CET

8.8.8.8 192.168.2.5 0x42a6 No error (0) ib.anycast.adnxs.com

37.252.173.62 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.059345961 CET

8.8.8.8 192.168.2.5 0xea85 No error (0) adc-js.nine.com.au

d35mt2i8wrf9y1.cloudfront.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:20.059345961 CET

8.8.8.8 192.168.2.5 0xea85 No error (0) d35mt2i8wrf9y1.cloudfront.net

99.86.163.87 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.059345961 CET

8.8.8.8 192.168.2.5 0xea85 No error (0) d35mt2i8wrf9y1.cloudfront.net

99.86.163.122 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.059345961 CET

8.8.8.8 192.168.2.5 0xea85 No error (0) d35mt2i8wrf9y1.cloudfront.net

99.86.163.100 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.059345961 CET

8.8.8.8 192.168.2.5 0xea85 No error (0) d35mt2i8wrf9y1.cloudfront.net

99.86.163.13 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.069603920 CET

8.8.8.8 192.168.2.5 0xc40f No error (0) assets.adobedtm.com

cn-assets.adobedtm.com.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:20.083333969 CET

8.8.8.8 192.168.2.5 0x1eee No error (0) ads.adaptv.advertising.com

control-geo.adap.tv CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:20.083333969 CET

8.8.8.8 192.168.2.5 0x1eee No error (0) control-geo.adap.tv

ads-1460635594.eu-central-1.elb.amazonaws.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:20.083333969 CET

8.8.8.8 192.168.2.5 0x1eee No error (0) ads-1460635594.eu-central-1.elb.amazonaws.com

18.194.156.16 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.083333969 CET

8.8.8.8 192.168.2.5 0x1eee No error (0) ads-1460635594.eu-central-1.elb.amazonaws.com

18.194.154.14 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.083333969 CET

8.8.8.8 192.168.2.5 0x1eee No error (0) ads-1460635594.eu-central-1.elb.amazonaws.com

3.120.54.253 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.083333969 CET

8.8.8.8 192.168.2.5 0x1eee No error (0) ads-1460635594.eu-central-1.elb.amazonaws.com

18.184.66.147 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.083333969 CET

8.8.8.8 192.168.2.5 0x1eee No error (0) ads-1460635594.eu-central-1.elb.amazonaws.com

18.195.225.161 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.083333969 CET

8.8.8.8 192.168.2.5 0x1eee No error (0) ads-1460635594.eu-central-1.elb.amazonaws.com

3.126.20.131 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.083333969 CET

8.8.8.8 192.168.2.5 0x1eee No error (0) ads-1460635594.eu-central-1.elb.amazonaws.com

3.126.39.226 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.083333969 CET

8.8.8.8 192.168.2.5 0x1eee No error (0) ads-1460635594.eu-central-1.elb.amazonaws.com

52.29.75.9 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.105731964 CET

8.8.8.8 192.168.2.5 0xa91a No error (0) crcdn01.adnxs.com

prod.appnexus.map.fastly.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:20.105731964 CET

8.8.8.8 192.168.2.5 0xa91a No error (0) prod.appnexus.map.fastly.net

151.101.113.108 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.120939970 CET

8.8.8.8 192.168.2.5 0x5042 No error (0) fra1-ib.adnxs.com

37.252.173.38 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.120939970 CET

8.8.8.8 192.168.2.5 0x5042 No error (0) fra1-ib.adnxs.com

37.252.173.22 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 62 of 78

Feb 5, 2020 09:22:20.120939970 CET

8.8.8.8 192.168.2.5 0x5042 No error (0) fra1-ib.adnxs.com

37.252.173.27 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.120939970 CET

8.8.8.8 192.168.2.5 0x5042 No error (0) fra1-ib.adnxs.com

37.252.173.62 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.120939970 CET

8.8.8.8 192.168.2.5 0x5042 No error (0) fra1-ib.adnxs.com

37.252.172.249 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.120939970 CET

8.8.8.8 192.168.2.5 0x5042 No error (0) fra1-ib.adnxs.com

37.252.172.250 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.172307968 CET

8.8.8.8 192.168.2.5 0x209 No error (0) cdn.adnxs.com secure-adnxs.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:20.265728951 CET

8.8.8.8 192.168.2.5 0x9eb No error (0) mab.chartbeat.com

dualstack.f6.shared.global.fastly.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:20.371437073 CET

8.8.8.8 192.168.2.5 0xb5d4 No error (0) cdnjs.cloudflare.com

104.17.65.4 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:20.371437073 CET

8.8.8.8 192.168.2.5 0xb5d4 No error (0) cdnjs.cloudflare.com

104.17.64.4 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:21.370007992 CET

8.8.8.8 192.168.2.5 0x7540 No error (0) nd.demdex.net gslb-2.demdex.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:21.370007992 CET

8.8.8.8 192.168.2.5 0x7540 No error (0) gslb-2.demdex.net

edge-irl1.demdex.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:21.370007992 CET

8.8.8.8 192.168.2.5 0x7540 No error (0) edge-irl1.demdex.net

dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:21.370007992 CET

8.8.8.8 192.168.2.5 0x7540 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

54.77.236.71 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:21.370007992 CET

8.8.8.8 192.168.2.5 0x7540 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

52.211.238.245 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:21.370007992 CET

8.8.8.8 192.168.2.5 0x7540 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

3.248.26.129 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:21.370007992 CET

8.8.8.8 192.168.2.5 0x7540 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

63.35.240.22 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:21.370007992 CET

8.8.8.8 192.168.2.5 0x7540 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

54.76.175.152 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:21.370007992 CET

8.8.8.8 192.168.2.5 0x7540 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

52.211.89.62 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:21.370007992 CET

8.8.8.8 192.168.2.5 0x7540 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

63.33.112.209 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:21.370007992 CET

8.8.8.8 192.168.2.5 0x7540 No error (0) dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com

54.72.27.207 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:21.391789913 CET

8.8.8.8 192.168.2.5 0x9ee9 No error (0) somni.nine.com.au

nine.com.au.ssl.sc.omtrdc.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:21.391789913 CET

8.8.8.8 192.168.2.5 0x9ee9 No error (0) nine.com.au.ssl.sc.omtrdc.net

35.181.91.36 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:21.391789913 CET

8.8.8.8 192.168.2.5 0x9ee9 No error (0) nine.com.au.ssl.sc.omtrdc.net

15.188.31.119 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:21.391789913 CET

8.8.8.8 192.168.2.5 0x9ee9 No error (0) nine.com.au.ssl.sc.omtrdc.net

15.188.105.205 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:23.057123899 CET

8.8.8.8 192.168.2.5 0x3741 No error (0) sync.search.spotxchange.com

sync.search-gtm.spotxchange.com.akadns.net

CNAME (Canonical name)

IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 63 of 78

Feb 5, 2020 09:22:23.057123899 CET

8.8.8.8 192.168.2.5 0x3741 No error (0) ams01.sync.search.spotxchange.com

185.94.180.125 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:23.057123899 CET

8.8.8.8 192.168.2.5 0x3741 No error (0) ams01.sync.search.spotxchange.com

185.94.180.126 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:23.098086119 CET

8.8.8.8 192.168.2.5 0x68a4 No error (0) pixel.zprk.io 18.138.189.193 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:23.119780064 CET

8.8.8.8 192.168.2.5 0xfcc5 No error (0) ad.doubleclick.net

dart.l.doubleclick.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:23.119780064 CET

8.8.8.8 192.168.2.5 0xfcc5 No error (0) dart.l.doubleclick.net

172.217.23.198 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:25.562163115 CET

8.8.8.8 192.168.2.5 0x3d87 No error (0) m.adnxs.com microsoft.geo.appnexusgslb.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:25.562163115 CET

8.8.8.8 192.168.2.5 0x3d87 No error (0) microsoft.geo.appnexusgslb.net

m.anycast.adnxs.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:25.562163115 CET

8.8.8.8 192.168.2.5 0x3d87 No error (0) m.anycast.adnxs.com

185.33.220.100 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:25.562163115 CET

8.8.8.8 192.168.2.5 0x3d87 No error (0) m.anycast.adnxs.com

185.33.223.38 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:26.923085928 CET

8.8.8.8 192.168.2.5 0x76a No error (0) s0.2mdn.net s0-2mdn-net.l.google.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:27.880359888 CET

8.8.8.8 192.168.2.5 0x12dd No error (0) ad.atdmt.com geo.atlassbx.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:27.880359888 CET

8.8.8.8 192.168.2.5 0x12dd No error (0) geo.atlassbx.com

atlas.c10r.facebook.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:27.880359888 CET

8.8.8.8 192.168.2.5 0x12dd No error (0) atlas.c10r.facebook.com

185.60.216.6 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:28.469070911 CET

8.8.8.8 192.168.2.5 0xc430 No error (0) googleads4.g.doubleclick.net

pagead.l.doubleclick.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:28.469070911 CET

8.8.8.8 192.168.2.5 0xc430 No error (0) pagead.l.doubleclick.net

172.217.23.194 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:31.350482941 CET

8.8.8.8 192.168.2.5 0xe07 No error (0) sb.scorecardresearch.com

sb.scorecardresearch.com.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:31.550065041 CET

8.8.8.8 192.168.2.5 0x583f No error (0) adc.nine.com.au adc.api.nine.com.au CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:31.550065041 CET

8.8.8.8 192.168.2.5 0x583f No error (0) adc.api.nine.com.au

adc-alb-prod-997727824.ap-southeast-2.elb.amazonaws.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:31.550065041 CET

8.8.8.8 192.168.2.5 0x583f No error (0) adc-alb-prod-997727824.ap-southeast-2.elb.amazonaws.com

3.24.248.124 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:31.550065041 CET

8.8.8.8 192.168.2.5 0x583f No error (0) adc-alb-prod-997727824.ap-southeast-2.elb.amazonaws.com

13.239.180.253 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:33.616060972 CET

8.8.8.8 192.168.2.5 0xb91b No error (0) sr.rlcdn.com sr-weight.rlcdn.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:33.616060972 CET

8.8.8.8 192.168.2.5 0xb91b No error (0) sr-weight.rlcdn.com

35.190.72.21 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:35.739715099 CET

8.8.8.8 192.168.2.5 0xb7c7 No error (0) d1lgt6wijcbdwv.cloudfront.net

13.226.175.48 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:35.739715099 CET

8.8.8.8 192.168.2.5 0xb7c7 No error (0) d1lgt6wijcbdwv.cloudfront.net

13.226.175.86 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:35.739715099 CET

8.8.8.8 192.168.2.5 0xb7c7 No error (0) d1lgt6wijcbdwv.cloudfront.net

13.226.175.11 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 64 of 78

Feb 5, 2020 09:22:35.739715099 CET

8.8.8.8 192.168.2.5 0xb7c7 No error (0) d1lgt6wijcbdwv.cloudfront.net

13.226.175.158 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:36.273392916 CET

8.8.8.8 192.168.2.5 0xfbe No error (0) cdn.jsdelivr.net cdn.jsdelivr.net.cdn.cloudflare.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:36.278043032 CET

8.8.8.8 192.168.2.5 0x4f5 No error (0) hbopenbid.pubmatic.com

hbopenbid22000nfc.pubmatic.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:36.278043032 CET

8.8.8.8 192.168.2.5 0x4f5 No error (0) hbopenbid22000nfc.pubmatic.com

hbopenbid22000nf.pubmatic.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:36.278043032 CET

8.8.8.8 192.168.2.5 0x4f5 No error (0) hbopenbid22000nf.pubmatic.com

185.64.189.112 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:36.282332897 CET

8.8.8.8 192.168.2.5 0xb9ea No error (0) as-sec.casalemedia.com

as-sec.casalemedia.com.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:36.292958021 CET

8.8.8.8 192.168.2.5 0x7b45 No error (0) fastlane.rubiconproject.com

optimized-by.rubiconproject.net.akadns.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:37.932670116 CET

8.8.8.8 192.168.2.5 0x8968 No error (0) cm.g.doubleclick.net

pagead.l.doubleclick.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:37.932670116 CET

8.8.8.8 192.168.2.5 0x8968 No error (0) pagead.l.doubleclick.net

216.58.201.66 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:38.932548046 CET

8.8.8.8 192.168.2.5 0x9958 No error (0) pixel.advertising.com

prod.ups-adcom.aolp-ds-prd.aws.oath.cloud

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:38.932548046 CET

8.8.8.8 192.168.2.5 0x9958 No error (0) prod.ups-adcom.aolp-ds-prd.aws.oath.cloud

prod.ups-eu-central-1.aolp-ds-prd.aws.oath.cloud

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:38.932548046 CET

8.8.8.8 192.168.2.5 0x9958 No error (0) prod.ups-eu-central-1.aolp-ds-prd.aws.oath.cloud

52.57.106.47 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:38.932548046 CET

8.8.8.8 192.168.2.5 0x9958 No error (0) prod.ups-eu-central-1.aolp-ds-prd.aws.oath.cloud

52.59.138.183 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:38.932548046 CET

8.8.8.8 192.168.2.5 0x9958 No error (0) prod.ups-eu-central-1.aolp-ds-prd.aws.oath.cloud

52.29.20.136 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:38.932548046 CET

8.8.8.8 192.168.2.5 0x9958 No error (0) prod.ups-eu-central-1.aolp-ds-prd.aws.oath.cloud

52.28.46.116 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:38.932548046 CET

8.8.8.8 192.168.2.5 0x9958 No error (0) prod.ups-eu-central-1.aolp-ds-prd.aws.oath.cloud

35.156.98.228 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:38.932548046 CET

8.8.8.8 192.168.2.5 0x9958 No error (0) prod.ups-eu-central-1.aolp-ds-prd.aws.oath.cloud

52.58.138.174 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:38.932548046 CET

8.8.8.8 192.168.2.5 0x9958 No error (0) prod.ups-eu-central-1.aolp-ds-prd.aws.oath.cloud

52.29.62.210 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:38.932548046 CET

8.8.8.8 192.168.2.5 0x9958 No error (0) prod.ups-eu-central-1.aolp-ds-prd.aws.oath.cloud

52.59.74.203 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:42.511250019 CET

8.8.8.8 192.168.2.5 0x7ab5 No error (0) ads.pubmatic.com

pubmatic.edgekey.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:43.737776041 CET

8.8.8.8 192.168.2.5 0x1ac8 No error (0) image6.pubmatic.com

pugm22000nfc.pubmatic.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:43.737776041 CET

8.8.8.8 192.168.2.5 0x1ac8 No error (0) pugm22000nfc.pubmatic.com

pugm22000nf.pubmatic.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:43.737776041 CET

8.8.8.8 192.168.2.5 0x1ac8 No error (0) pugm22000nf.pubmatic.com

185.64.189.115 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 65 of 78

Feb 5, 2020 09:22:44.230098009 CET

8.8.8.8 192.168.2.5 0xd903 No error (0) sync.mathtag.com

pixel-origin.mathtag.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:44.230098009 CET

8.8.8.8 192.168.2.5 0xd903 No error (0) pixel-origin.mathtag.com

185.29.132.21 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.230098009 CET

8.8.8.8 192.168.2.5 0xd903 No error (0) pixel-origin.mathtag.com

185.29.133.199 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.230098009 CET

8.8.8.8 192.168.2.5 0xd903 No error (0) pixel-origin.mathtag.com

185.29.135.48 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.230098009 CET

8.8.8.8 192.168.2.5 0xd903 No error (0) pixel-origin.mathtag.com

185.29.133.58 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.239022017 CET

8.8.8.8 192.168.2.5 0x1dd7 No error (0) c1.adform.net track.adformnet.akadns.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:44.356648922 CET

8.8.8.8 192.168.2.5 0x6bc7 No error (0) ad.turn.com ad.turn.com.akadns.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:44.430038929 CET

8.8.8.8 192.168.2.5 0xdd7d No error (0) match.adsby.bidtheatre.com

174.138.12.104 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.430038929 CET

8.8.8.8 192.168.2.5 0xdd7d No error (0) match.adsby.bidtheatre.com

167.99.220.155 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.432826042 CET

8.8.8.8 192.168.2.5 0xa5da No error (0) d5p.de17a.com 213.155.156.183 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.432826042 CET

8.8.8.8 192.168.2.5 0xa5da No error (0) d5p.de17a.com 213.155.156.181 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.432826042 CET

8.8.8.8 192.168.2.5 0xa5da No error (0) d5p.de17a.com 213.155.156.166 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.432826042 CET

8.8.8.8 192.168.2.5 0xa5da No error (0) d5p.de17a.com 213.155.156.185 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.432826042 CET

8.8.8.8 192.168.2.5 0xa5da No error (0) d5p.de17a.com 213.155.156.184 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.432826042 CET

8.8.8.8 192.168.2.5 0xa5da No error (0) d5p.de17a.com 213.155.156.180 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.432826042 CET

8.8.8.8 192.168.2.5 0xa5da No error (0) d5p.de17a.com 213.155.156.182 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.432826042 CET

8.8.8.8 192.168.2.5 0xa5da No error (0) d5p.de17a.com 213.155.156.167 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.432826042 CET

8.8.8.8 192.168.2.5 0xa5da No error (0) d5p.de17a.com 213.155.156.164 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.432826042 CET

8.8.8.8 192.168.2.5 0xa5da No error (0) d5p.de17a.com 213.155.156.168 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.432826042 CET

8.8.8.8 192.168.2.5 0xa5da No error (0) d5p.de17a.com 213.155.156.165 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.432826042 CET

8.8.8.8 192.168.2.5 0xa5da No error (0) d5p.de17a.com 213.155.156.169 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.796432972 CET

8.8.8.8 192.168.2.5 0x820c No error (0) match.adsrvr.org match-1943069928.eu-west-1.elb.amazonaws.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:44.796432972 CET

8.8.8.8 192.168.2.5 0x820c No error (0) match-1943069928.eu-west-1.elb.amazonaws.com

54.154.203.64 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.796432972 CET

8.8.8.8 192.168.2.5 0x820c No error (0) match-1943069928.eu-west-1.elb.amazonaws.com

52.215.109.156 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 66 of 78

Feb 5, 2020 09:22:44.796432972 CET

8.8.8.8 192.168.2.5 0x820c No error (0) match-1943069928.eu-west-1.elb.amazonaws.com

52.208.84.65 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.796432972 CET

8.8.8.8 192.168.2.5 0x820c No error (0) match-1943069928.eu-west-1.elb.amazonaws.com

34.252.71.88 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.796432972 CET

8.8.8.8 192.168.2.5 0x820c No error (0) match-1943069928.eu-west-1.elb.amazonaws.com

52.215.98.88 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.796432972 CET

8.8.8.8 192.168.2.5 0x820c No error (0) match-1943069928.eu-west-1.elb.amazonaws.com

52.49.118.177 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.796432972 CET

8.8.8.8 192.168.2.5 0x820c No error (0) match-1943069928.eu-west-1.elb.amazonaws.com

52.208.195.87 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.796432972 CET

8.8.8.8 192.168.2.5 0x820c No error (0) match-1943069928.eu-west-1.elb.amazonaws.com

54.229.35.82 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.875921011 CET

8.8.8.8 192.168.2.5 0xfc21 No error (0) pixel.quantserve.com

global.px.quantserve.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:44.875921011 CET

8.8.8.8 192.168.2.5 0xfc21 No error (0) global.px.quantserve.com

pixel-euc102-lighttpd.pixel.quantserve.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:44.875921011 CET

8.8.8.8 192.168.2.5 0xfc21 No error (0) pixel-euc102-lighttpd.pixel.quantserve.net

internal-pixel-euc102-lighttpd-elb-1608001443.eu-central-1.elb.amazonaws.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:44.875921011 CET

8.8.8.8 192.168.2.5 0xfc21 No error (0) internal-pixel-euc102-lighttpd-elb-1608001443.eu-central-1.elb.amazonaws.com

91.228.74.226 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.875921011 CET

8.8.8.8 192.168.2.5 0xfc21 No error (0) internal-pixel-euc102-lighttpd-elb-1608001443.eu-central-1.elb.amazonaws.com

91.228.74.249 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.875921011 CET

8.8.8.8 192.168.2.5 0xfc21 No error (0) internal-pixel-euc102-lighttpd-elb-1608001443.eu-central-1.elb.amazonaws.com

91.228.74.232 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.875921011 CET

8.8.8.8 192.168.2.5 0xfc21 No error (0) internal-pixel-euc102-lighttpd-elb-1608001443.eu-central-1.elb.amazonaws.com

91.228.74.237 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.875921011 CET

8.8.8.8 192.168.2.5 0xfc21 No error (0) internal-pixel-euc102-lighttpd-elb-1608001443.eu-central-1.elb.amazonaws.com

91.228.74.245 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.875921011 CET

8.8.8.8 192.168.2.5 0xfc21 No error (0) internal-pixel-euc102-lighttpd-elb-1608001443.eu-central-1.elb.amazonaws.com

91.228.74.247 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 67 of 78

Feb 5, 2020 09:22:44.875921011 CET

8.8.8.8 192.168.2.5 0xfc21 No error (0) internal-pixel-euc102-lighttpd-elb-1608001443.eu-central-1.elb.amazonaws.com

91.228.74.252 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.875921011 CET

8.8.8.8 192.168.2.5 0xfc21 No error (0) internal-pixel-euc102-lighttpd-elb-1608001443.eu-central-1.elb.amazonaws.com

91.228.74.228 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.992321968 CET

8.8.8.8 192.168.2.5 0xb066 No error (0) x.bidswitch.net alb-aws-fr-bswx-2-1673521430.eu-central-1.elb.amazonaws.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:44.992321968 CET

8.8.8.8 192.168.2.5 0xb066 No error (0) alb-aws-fr-bswx-2-1673521430.eu-central-1.elb.amazonaws.com

18.196.234.219 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.992321968 CET

8.8.8.8 192.168.2.5 0xb066 No error (0) alb-aws-fr-bswx-2-1673521430.eu-central-1.elb.amazonaws.com

35.156.222.94 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.992321968 CET

8.8.8.8 192.168.2.5 0xb066 No error (0) alb-aws-fr-bswx-2-1673521430.eu-central-1.elb.amazonaws.com

3.120.18.198 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.992321968 CET

8.8.8.8 192.168.2.5 0xb066 No error (0) alb-aws-fr-bswx-2-1673521430.eu-central-1.elb.amazonaws.com

54.93.38.91 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.992321968 CET

8.8.8.8 192.168.2.5 0xb066 No error (0) alb-aws-fr-bswx-2-1673521430.eu-central-1.elb.amazonaws.com

18.185.81.183 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.992321968 CET

8.8.8.8 192.168.2.5 0xb066 No error (0) alb-aws-fr-bswx-2-1673521430.eu-central-1.elb.amazonaws.com

52.59.36.197 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.992321968 CET

8.8.8.8 192.168.2.5 0xb066 No error (0) alb-aws-fr-bswx-2-1673521430.eu-central-1.elb.amazonaws.com

3.121.253.254 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:44.992321968 CET

8.8.8.8 192.168.2.5 0xb066 No error (0) alb-aws-fr-bswx-2-1673521430.eu-central-1.elb.amazonaws.com

54.93.148.19 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:46.097064018 CET

8.8.8.8 192.168.2.5 0x2c4d No error (0) image2.pubmatic.com

pug-lhrc.pubmatic.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:46.097064018 CET

8.8.8.8 192.168.2.5 0x2c4d No error (0) pug-lhrc.pubmatic.com

pug-lhr.pubmatic.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:46.097064018 CET

8.8.8.8 192.168.2.5 0x2c4d No error (0) pug-lhr.pubmatic.com

185.64.190.80 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:46.114765882 CET

8.8.8.8 192.168.2.5 0x81ea No error (0) simage2.pubmatic.com

pug-lhrc.pubmatic.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:46.114765882 CET

8.8.8.8 192.168.2.5 0x81ea No error (0) pug-lhrc.pubmatic.com

pug-lhr.pubmatic.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:46.114765882 CET

8.8.8.8 192.168.2.5 0x81ea No error (0) pug-lhr.pubmatic.com

185.64.190.80 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:46.139029026 CET

8.8.8.8 192.168.2.5 0xb015 No error (0) image4.pubmatic.com

spug22000nfc.pubmatic.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:46.139029026 CET

8.8.8.8 192.168.2.5 0xb015 No error (0) spug22000nfc.pubmatic.com

spug22000nf.pubmatic.com

CNAME (Canonical name)

IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 68 of 78

Feb 5, 2020 09:22:46.139029026 CET

8.8.8.8 192.168.2.5 0xb015 No error (0) spug22000nf.pubmatic.com

185.64.189.114 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:46.526031017 CET

8.8.8.8 192.168.2.5 0xa809 No error (0) simage4.pubmatic.com

spug22000nfc.pubmatic.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:46.526031017 CET

8.8.8.8 192.168.2.5 0xa809 No error (0) spug22000nfc.pubmatic.com

spug22000nf.pubmatic.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:46.526031017 CET

8.8.8.8 192.168.2.5 0xa809 No error (0) spug22000nf.pubmatic.com

185.64.189.114 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:46.611239910 CET

8.8.8.8 192.168.2.5 0x5b5c No error (0) a.sportradarserving.com

pool.zagreb.iponweb.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:46.611239910 CET

8.8.8.8 192.168.2.5 0x5b5c No error (0) pool.zagreb.iponweb.net

elb-aws-fr-zagreb-1702672115.eu-central-1.elb.amazonaws.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:46.611239910 CET

8.8.8.8 192.168.2.5 0x5b5c No error (0) elb-aws-fr-zagreb-1702672115.eu-central-1.elb.amazonaws.com

18.185.35.10 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:46.611239910 CET

8.8.8.8 192.168.2.5 0x5b5c No error (0) elb-aws-fr-zagreb-1702672115.eu-central-1.elb.amazonaws.com

18.195.198.232 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.178828955 CET

8.8.8.8 192.168.2.5 0x7d6d No error (0) usermatch.krxd.net

prod-ash-usermatch-1919559762.us-east-1.elb.amazonaws.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:48.178828955 CET

8.8.8.8 192.168.2.5 0x7d6d No error (0) prod-ash-usermatch-1919559762.us-east-1.elb.amazonaws.com

3.221.64.178 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.178828955 CET

8.8.8.8 192.168.2.5 0x7d6d No error (0) prod-ash-usermatch-1919559762.us-east-1.elb.amazonaws.com

34.205.58.190 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.178828955 CET

8.8.8.8 192.168.2.5 0x7d6d No error (0) prod-ash-usermatch-1919559762.us-east-1.elb.amazonaws.com

34.232.85.86 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.178828955 CET

8.8.8.8 192.168.2.5 0x7d6d No error (0) prod-ash-usermatch-1919559762.us-east-1.elb.amazonaws.com

54.173.202.101 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.178828955 CET

8.8.8.8 192.168.2.5 0x7d6d No error (0) prod-ash-usermatch-1919559762.us-east-1.elb.amazonaws.com

34.230.151.153 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.178828955 CET

8.8.8.8 192.168.2.5 0x7d6d No error (0) prod-ash-usermatch-1919559762.us-east-1.elb.amazonaws.com

3.210.3.115 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.178828955 CET

8.8.8.8 192.168.2.5 0x7d6d No error (0) prod-ash-usermatch-1919559762.us-east-1.elb.amazonaws.com

52.201.141.233 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.178828955 CET

8.8.8.8 192.168.2.5 0x7d6d No error (0) prod-ash-usermatch-1919559762.us-east-1.elb.amazonaws.com

18.209.124.77 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 69 of 78

Feb 5, 2020 09:22:48.528218985 CET

8.8.8.8 192.168.2.5 0x68d1 No error (0) beacon.krxd.net beacon-dub-prod.krxd.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:48.528218985 CET

8.8.8.8 192.168.2.5 0x68d1 No error (0) beacon-dub-prod.krxd.net

prod-dub-beacon-1484770602.eu-west-1.elb.amazonaws.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:48.528218985 CET

8.8.8.8 192.168.2.5 0x68d1 No error (0) prod-dub-beacon-1484770602.eu-west-1.elb.amazonaws.com

34.254.119.250 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.528218985 CET

8.8.8.8 192.168.2.5 0x68d1 No error (0) prod-dub-beacon-1484770602.eu-west-1.elb.amazonaws.com

54.194.230.222 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.528218985 CET

8.8.8.8 192.168.2.5 0x68d1 No error (0) prod-dub-beacon-1484770602.eu-west-1.elb.amazonaws.com

52.210.186.4 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.528218985 CET

8.8.8.8 192.168.2.5 0x68d1 No error (0) prod-dub-beacon-1484770602.eu-west-1.elb.amazonaws.com

52.30.165.93 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.528218985 CET

8.8.8.8 192.168.2.5 0x68d1 No error (0) prod-dub-beacon-1484770602.eu-west-1.elb.amazonaws.com

54.154.178.231 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.528218985 CET

8.8.8.8 192.168.2.5 0x68d1 No error (0) prod-dub-beacon-1484770602.eu-west-1.elb.amazonaws.com

54.154.55.10 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.528218985 CET

8.8.8.8 192.168.2.5 0x68d1 No error (0) prod-dub-beacon-1484770602.eu-west-1.elb.amazonaws.com

34.254.115.56 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:48.528218985 CET

8.8.8.8 192.168.2.5 0x68d1 No error (0) prod-dub-beacon-1484770602.eu-west-1.elb.amazonaws.com

54.194.157.205 A (IP address) IN (0x0001)

Feb 5, 2020 09:22:50.000319958 CET

8.8.8.8 192.168.2.5 0x4d7b No error (0) dmp.v.fwmrm.net

g1.v.fwmrm.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:22:50.000319958 CET

8.8.8.8 192.168.2.5 0x4d7b No error (0) g1.v.fwmrm.net 154.57.158.51 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:24.236157894 CET

8.8.8.8 192.168.2.5 0xb3ef No error (0) www.domain.com.au

new-san.domain.com.au.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:24.792803049 CET

8.8.8.8 192.168.2.5 0x2b88 No error (0) static.domain.com.au

new-san.domain.com.au.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:24.953566074 CET

8.8.8.8 192.168.2.5 0x1851 No error (0) rimh2.domainstatic.com.au

www.domain.com.au.edgesuite.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:25.414498091 CET

8.8.8.8 192.168.2.5 0x414d No error (0) cdn4.mxpnl.com 130.211.5.208 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:25.414498091 CET

8.8.8.8 192.168.2.5 0x414d No error (0) cdn4.mxpnl.com 35.186.235.23 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:25.674263954 CET

8.8.8.8 192.168.2.5 0xd47a No error (0) cdn.raygun.io d1bs4b7zdgd8l3.cloudfront.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:25.674263954 CET

8.8.8.8 192.168.2.5 0xd47a No error (0) d1bs4b7zdgd8l3.cloudfront.net

99.86.163.117 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 70 of 78

Feb 5, 2020 09:23:25.674263954 CET

8.8.8.8 192.168.2.5 0xd47a No error (0) d1bs4b7zdgd8l3.cloudfront.net

99.86.163.63 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:25.674263954 CET

8.8.8.8 192.168.2.5 0xd47a No error (0) d1bs4b7zdgd8l3.cloudfront.net

99.86.163.40 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:25.674263954 CET

8.8.8.8 192.168.2.5 0xd47a No error (0) d1bs4b7zdgd8l3.cloudfront.net

99.86.163.65 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:27.770231009 CET

8.8.8.8 192.168.2.5 0xf7e8 No error (0) api-js.mixpanel.com

35.190.25.25 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:27.770231009 CET

8.8.8.8 192.168.2.5 0xf7e8 No error (0) api-js.mixpanel.com

107.178.240.159 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:27.770231009 CET

8.8.8.8 192.168.2.5 0xf7e8 No error (0) api-js.mixpanel.com

130.211.34.183 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:27.770231009 CET

8.8.8.8 192.168.2.5 0xf7e8 No error (0) api-js.mixpanel.com

35.186.241.51 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.014178991 CET

8.8.8.8 192.168.2.5 0x107f No error (0) static.hotjar.com static.hotjar.com.c.section.io

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:28.014178991 CET

8.8.8.8 192.168.2.5 0x107f No error (0) static.hotjar.com.c.section.io

map16-to-map20-050.s.section.io

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:28.014178991 CET

8.8.8.8 192.168.2.5 0x107f No error (0) map16-to-map20-050.s.section.io

147.75.102.13 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.014178991 CET

8.8.8.8 192.168.2.5 0x107f No error (0) map16-to-map20-050.s.section.io

147.75.32.105 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.014178991 CET

8.8.8.8 192.168.2.5 0x107f No error (0) map16-to-map20-050.s.section.io

147.75.102.239 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.014178991 CET

8.8.8.8 192.168.2.5 0x107f No error (0) map16-to-map20-050.s.section.io

147.75.84.39 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.014178991 CET

8.8.8.8 192.168.2.5 0x107f No error (0) map16-to-map20-050.s.section.io

147.75.33.131 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.014178991 CET

8.8.8.8 192.168.2.5 0x107f No error (0) map16-to-map20-050.s.section.io

147.75.84.91 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.014178991 CET

8.8.8.8 192.168.2.5 0x107f No error (0) map16-to-map20-050.s.section.io

147.75.102.231 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.014178991 CET

8.8.8.8 192.168.2.5 0x107f No error (0) map16-to-map20-050.s.section.io

147.75.102.203 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.037201881 CET

8.8.8.8 192.168.2.5 0xadd4 No error (0) secure-au.imrworldwide.com

secure-proxy.imrworldwide.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:28.037201881 CET

8.8.8.8 192.168.2.5 0xadd4 No error (0) secure-proxy.imrworldwide.com

secure-origin.imrworldwide.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:28.037201881 CET

8.8.8.8 192.168.2.5 0xadd4 No error (0) secure-origin.imrworldwide.com

secure-eu-west-1.imrworldwide.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:28.037201881 CET

8.8.8.8 192.168.2.5 0xadd4 No error (0) secure-eu-west-1.imrworldwide.com

census.eu-west-1.nielsencollections.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:28.037201881 CET

8.8.8.8 192.168.2.5 0xadd4 No error (0) census.eu-west-1.nielsencollections.com

52.18.96.50 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.037201881 CET

8.8.8.8 192.168.2.5 0xadd4 No error (0) census.eu-west-1.nielsencollections.com

108.128.55.83 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.037201881 CET

8.8.8.8 192.168.2.5 0xadd4 No error (0) census.eu-west-1.nielsencollections.com

34.250.156.205 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.037201881 CET

8.8.8.8 192.168.2.5 0xadd4 No error (0) census.eu-west-1.nielsencollections.com

34.250.180.209 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.037201881 CET

8.8.8.8 192.168.2.5 0xadd4 No error (0) census.eu-west-1.nielsencollections.com

52.210.34.133 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 71 of 78

Feb 5, 2020 09:23:28.037201881 CET

8.8.8.8 192.168.2.5 0xadd4 No error (0) census.eu-west-1.nielsencollections.com

52.210.34.79 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.037201881 CET

8.8.8.8 192.168.2.5 0xadd4 No error (0) census.eu-west-1.nielsencollections.com

63.35.131.95 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.037201881 CET

8.8.8.8 192.168.2.5 0xadd4 No error (0) census.eu-west-1.nielsencollections.com

54.77.223.127 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.059293985 CET

8.8.8.8 192.168.2.5 0x384c No error (0) widgets.getsitecontrol.com

gscwidgets.b-cdn.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:28.059293985 CET

8.8.8.8 192.168.2.5 0x384c No error (0) gscwidgets.b-cdn.net

89.187.169.86 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.322519064 CET

8.8.8.8 192.168.2.5 0x9028 No error (0) script.hotjar.com script.hotjar.com.c.section.io

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:28.322519064 CET

8.8.8.8 192.168.2.5 0x9028 No error (0) script.hotjar.com.c.section.io

map20-100.s.section.io CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:28.322519064 CET

8.8.8.8 192.168.2.5 0x9028 No error (0) map20-100.s.section.io

147.75.84.39 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.322519064 CET

8.8.8.8 192.168.2.5 0x9028 No error (0) map20-100.s.section.io

147.75.102.231 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.322519064 CET

8.8.8.8 192.168.2.5 0x9028 No error (0) map20-100.s.section.io

147.75.100.245 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.322519064 CET

8.8.8.8 192.168.2.5 0x9028 No error (0) map20-100.s.section.io

147.75.32.105 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.322519064 CET

8.8.8.8 192.168.2.5 0x9028 No error (0) map20-100.s.section.io

147.75.32.13 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.322519064 CET

8.8.8.8 192.168.2.5 0x9028 No error (0) map20-100.s.section.io

147.75.32.125 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.322519064 CET

8.8.8.8 192.168.2.5 0x9028 No error (0) map20-100.s.section.io

147.75.102.239 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.322519064 CET

8.8.8.8 192.168.2.5 0x9028 No error (0) map20-100.s.section.io

147.75.32.99 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.558631897 CET

8.8.8.8 192.168.2.5 0x4043 No error (0) stats.g.doubleclick.net

stats.l.doubleclick.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:28.558631897 CET

8.8.8.8 192.168.2.5 0x4043 No error (0) stats.l.doubleclick.net

108.177.15.156 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.558631897 CET

8.8.8.8 192.168.2.5 0x4043 No error (0) stats.l.doubleclick.net

108.177.15.154 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.558631897 CET

8.8.8.8 192.168.2.5 0x4043 No error (0) stats.l.doubleclick.net

108.177.15.155 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.558631897 CET

8.8.8.8 192.168.2.5 0x4043 No error (0) stats.l.doubleclick.net

108.177.15.157 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.945229053 CET

8.8.8.8 192.168.2.5 0x645 No error (0) vars.hotjar.com vars.hotjar.com.c.section.io

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:28.945229053 CET

8.8.8.8 192.168.2.5 0x645 No error (0) vars.hotjar.com.c.section.io

map16-100.s.section.io CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:28.945229053 CET

8.8.8.8 192.168.2.5 0x645 No error (0) map16-100.s.section.io

147.75.102.13 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.945229053 CET

8.8.8.8 192.168.2.5 0x645 No error (0) map16-100.s.section.io

147.75.100.245 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.945229053 CET

8.8.8.8 192.168.2.5 0x645 No error (0) map16-100.s.section.io

147.75.33.229 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.945229053 CET

8.8.8.8 192.168.2.5 0x645 No error (0) map16-100.s.section.io

147.75.102.231 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 72 of 78

Feb 5, 2020 09:23:28.945229053 CET

8.8.8.8 192.168.2.5 0x645 No error (0) map16-100.s.section.io

147.75.33.131 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.945229053 CET

8.8.8.8 192.168.2.5 0x645 No error (0) map16-100.s.section.io

147.75.84.91 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.945229053 CET

8.8.8.8 192.168.2.5 0x645 No error (0) map16-100.s.section.io

147.75.32.13 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:28.945229053 CET

8.8.8.8 192.168.2.5 0x645 No error (0) map16-100.s.section.io

147.75.102.239 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:29.653508902 CET

8.8.8.8 192.168.2.5 0xd939 No error (0) www.facebook.com

star-mini.c10r.facebook.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:29.653508902 CET

8.8.8.8 192.168.2.5 0xd939 No error (0) star-mini.c10r.facebook.com

185.60.216.35 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:33.448724985 CET

8.8.8.8 192.168.2.5 0x7421 No error (0) www.stan.com.au

www.stan.com.au.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:33.824258089 CET

8.8.8.8 192.168.2.5 0x74bb No error (0) cloud.typography.com

wildcard.typography.com.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:33.834615946 CET

8.8.8.8 192.168.2.5 0xbb1f No error (0) api.stan.com.au api.stan.com.au.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:33.876380920 CET

8.8.8.8 192.168.2.5 0x3642 No error (0) streamcoimg-a.akamaihd.net

streamcoimg-a.akamaihd.net.edgesuite.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:35.077585936 CET

8.8.8.8 192.168.2.5 0x696f No error (0) static.ads-twitter.com

platform.twitter.map.fastly.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:35.077585936 CET

8.8.8.8 192.168.2.5 0x696f No error (0) platform.twitter.map.fastly.net

151.101.112.157 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:35.105751991 CET

8.8.8.8 192.168.2.5 0x617d No error (0) 4913904.fls.doubleclick.net

dart.l.doubleclick.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:35.105751991 CET

8.8.8.8 192.168.2.5 0x617d No error (0) dart.l.doubleclick.net

172.217.23.198 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:35.687028885 CET

8.8.8.8 192.168.2.5 0x2fbc No error (0) au-com-stan-prod1.js-tracker.snplow.net

35.241.11.24 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:36.524579048 CET

8.8.8.8 192.168.2.5 0xa6af No error (0) t.co 104.244.42.5 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:36.524579048 CET

8.8.8.8 192.168.2.5 0xa6af No error (0) t.co 104.244.42.133 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:36.524579048 CET

8.8.8.8 192.168.2.5 0xa6af No error (0) t.co 104.244.42.197 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:36.524579048 CET

8.8.8.8 192.168.2.5 0xa6af No error (0) t.co 104.244.42.69 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:36.531725883 CET

8.8.8.8 192.168.2.5 0x3501 No error (0) analytics.twitter.com

ads.twitter.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:36.531725883 CET

8.8.8.8 192.168.2.5 0x3501 No error (0) ads.twitter.com s.twitter.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:36.531725883 CET

8.8.8.8 192.168.2.5 0x3501 No error (0) s.twitter.com 104.244.42.67 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:36.531725883 CET

8.8.8.8 192.168.2.5 0x3501 No error (0) s.twitter.com 104.244.42.131 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:36.531725883 CET

8.8.8.8 192.168.2.5 0x3501 No error (0) s.twitter.com 104.244.42.195 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:36.531725883 CET

8.8.8.8 192.168.2.5 0x3501 No error (0) s.twitter.com 104.244.42.3 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:36.828201056 CET

8.8.8.8 192.168.2.5 0xb8ca No error (0) cx.atdmt.com atlas.c10r.facebook.com CNAME (Canonical name)

IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 73 of 78

Feb 5, 2020 09:23:36.828201056 CET

8.8.8.8 192.168.2.5 0xb8ca No error (0) atlas.c10r.facebook.com

185.60.216.6 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:40.408657074 CET

8.8.8.8 192.168.2.5 0x1194 No error (0) api.stan.com.au api.stan.com.au.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:41.115797997 CET

8.8.8.8 192.168.2.5 0xdd39 No error (0) www.caradvice.com.au

www.caradvice.com.au.cdn.cloudflare.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:46.147075891 CET

8.8.8.8 192.168.2.5 0xfaff No error (0) resources.caradvice.com.au

143.204.15.54 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.147075891 CET

8.8.8.8 192.168.2.5 0xfaff No error (0) resources.caradvice.com.au

143.204.15.115 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.147075891 CET

8.8.8.8 192.168.2.5 0xfaff No error (0) resources.caradvice.com.au

143.204.15.120 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.147075891 CET

8.8.8.8 192.168.2.5 0xfaff No error (0) resources.caradvice.com.au

143.204.15.117 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.702223063 CET

8.8.8.8 192.168.2.5 0x11b6 No error (0) s3.caradvice.com.au

www.caradvice.com.au.cdn.cloudflare.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:46.751192093 CET

8.8.8.8 192.168.2.5 0x4d90 No error (0) media.caradvice.com.au

caradvice.san.cloudinary.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:46.751192093 CET

8.8.8.8 192.168.2.5 0x4d90 No error (0) caradvice.san.cloudinary.com

s0-san.cloudinary.com.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:46.870986938 CET

8.8.8.8 192.168.2.5 0x3a00 No error (0) securepubads.g.doubleclick.net

partnerad.l.doubleclick.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:46.870986938 CET

8.8.8.8 192.168.2.5 0x3a00 No error (0) partnerad.l.doubleclick.net

172.217.23.226 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.991934061 CET

8.8.8.8 192.168.2.5 0xac28 No error (0) insight.adsrvr.org

insight-566961044.eu-west-1.elb.amazonaws.com

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:46.991934061 CET

8.8.8.8 192.168.2.5 0xac28 No error (0) insight-566961044.eu-west-1.elb.amazonaws.com

34.248.255.146 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.991934061 CET

8.8.8.8 192.168.2.5 0xac28 No error (0) insight-566961044.eu-west-1.elb.amazonaws.com

99.81.228.121 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.991934061 CET

8.8.8.8 192.168.2.5 0xac28 No error (0) insight-566961044.eu-west-1.elb.amazonaws.com

52.17.96.142 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.991934061 CET

8.8.8.8 192.168.2.5 0xac28 No error (0) insight-566961044.eu-west-1.elb.amazonaws.com

54.246.153.43 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.991934061 CET

8.8.8.8 192.168.2.5 0xac28 No error (0) insight-566961044.eu-west-1.elb.amazonaws.com

54.76.69.10 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:46.991934061 CET

8.8.8.8 192.168.2.5 0xac28 No error (0) insight-566961044.eu-west-1.elb.amazonaws.com

46.51.196.250 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:47.041728973 CET

8.8.8.8 192.168.2.5 0x7f44 No error (0) z.moatads.com wildcard.moatads.com.edgekey.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:47.055790901 CET

8.8.8.8 192.168.2.5 0x302c No error (0) cdn.treasuredata.com

143.204.15.125 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:47.055790901 CET

8.8.8.8 192.168.2.5 0x302c No error (0) cdn.treasuredata.com

143.204.15.65 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 74 of 78

Feb 5, 2020 09:23:47.055790901 CET

8.8.8.8 192.168.2.5 0x302c No error (0) cdn.treasuredata.com

143.204.15.77 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:47.055790901 CET

8.8.8.8 192.168.2.5 0x302c No error (0) cdn.treasuredata.com

143.204.15.127 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:47.060168028 CET

8.8.8.8 192.168.2.5 0x8bbc No error (0) js.adsrvr.org dg2iu7dxxehbo.cloudfront.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:47.060168028 CET

8.8.8.8 192.168.2.5 0x8bbc No error (0) dg2iu7dxxehbo.cloudfront.net

143.204.15.227 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:49.276705027 CET

8.8.8.8 192.168.2.5 0x83d5 No error (0) in.treasuredata.com

3.224.67.208 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:49.276705027 CET

8.8.8.8 192.168.2.5 0x83d5 No error (0) in.treasuredata.com

52.73.121.34 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:49.276705027 CET

8.8.8.8 192.168.2.5 0x83d5 No error (0) in.treasuredata.com

34.200.186.152 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:49.276705027 CET

8.8.8.8 192.168.2.5 0x83d5 No error (0) in.treasuredata.com

34.200.80.85 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:49.276705027 CET

8.8.8.8 192.168.2.5 0x83d5 No error (0) in.treasuredata.com

34.206.42.141 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:49.276705027 CET

8.8.8.8 192.168.2.5 0x83d5 No error (0) in.treasuredata.com

3.224.212.150 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:51.424232960 CET

8.8.8.8 192.168.2.5 0xa17 No error (0) black-api.caradvice.com.au

d30gh8nfgbzorl.cloudfront.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:51.424232960 CET

8.8.8.8 192.168.2.5 0xa17 No error (0) d30gh8nfgbzorl.cloudfront.net

143.204.15.60 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:51.424232960 CET

8.8.8.8 192.168.2.5 0xa17 No error (0) d30gh8nfgbzorl.cloudfront.net

143.204.15.106 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:51.424232960 CET

8.8.8.8 192.168.2.5 0xa17 No error (0) d30gh8nfgbzorl.cloudfront.net

143.204.15.81 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:51.424232960 CET

8.8.8.8 192.168.2.5 0xa17 No error (0) d30gh8nfgbzorl.cloudfront.net

143.204.15.22 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:53.020904064 CET

8.8.8.8 192.168.2.5 0x2996 No error (0) js-agent.newrelic.com

f4.shared.global.fastly.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:53.505738020 CET

8.8.8.8 192.168.2.5 0x26bc No error (0) bam.nr-data.net 162.247.242.19 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:53.505738020 CET

8.8.8.8 192.168.2.5 0x26bc No error (0) bam.nr-data.net 162.247.242.21 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:53.505738020 CET

8.8.8.8 192.168.2.5 0x26bc No error (0) bam.nr-data.net 162.247.242.18 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:53.505738020 CET

8.8.8.8 192.168.2.5 0x26bc No error (0) bam.nr-data.net 162.247.242.20 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:54.744505882 CET

8.8.8.8 192.168.2.5 0x60d1 No error (0) c.msn.com c-msn-com-nsatc.trafficmanager.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:55.401330948 CET

8.8.8.8 192.168.2.5 0x1daf No error (0) coupons.nine.com.au

nineau.gsgwls.com CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:55.401330948 CET

8.8.8.8 192.168.2.5 0x1daf No error (0) nineau.gsgwls.com

d105od0ws3gk88.cloudfront.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:23:55.401330948 CET

8.8.8.8 192.168.2.5 0x1daf No error (0) d105od0ws3gk88.cloudfront.net

13.226.162.40 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:55.401330948 CET

8.8.8.8 192.168.2.5 0x1daf No error (0) d105od0ws3gk88.cloudfront.net

13.226.162.83 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:55.401330948 CET

8.8.8.8 192.168.2.5 0x1daf No error (0) d105od0ws3gk88.cloudfront.net

13.226.162.52 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 75 of 78

Code Manipulations

Statistics

Behavior

Feb 5, 2020 09:23:55.401330948 CET

8.8.8.8 192.168.2.5 0x1daf No error (0) d105od0ws3gk88.cloudfront.net

13.226.162.58 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:57.006014109 CET

8.8.8.8 192.168.2.5 0x82b No error (0) de9t83y0yqrgj.cloudfront.net

99.86.157.202 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:57.006014109 CET

8.8.8.8 192.168.2.5 0x82b No error (0) de9t83y0yqrgj.cloudfront.net

99.86.157.159 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:57.006014109 CET

8.8.8.8 192.168.2.5 0x82b No error (0) de9t83y0yqrgj.cloudfront.net

99.86.157.189 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:57.006014109 CET

8.8.8.8 192.168.2.5 0x82b No error (0) de9t83y0yqrgj.cloudfront.net

99.86.157.220 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:57.039446115 CET

8.8.8.8 192.168.2.5 0x1be9 No error (0) d24xt5l548lsjb.cloudfront.net

99.86.157.102 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:57.039446115 CET

8.8.8.8 192.168.2.5 0x1be9 No error (0) d24xt5l548lsjb.cloudfront.net

99.86.157.227 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:57.039446115 CET

8.8.8.8 192.168.2.5 0x1be9 No error (0) d24xt5l548lsjb.cloudfront.net

99.86.157.231 A (IP address) IN (0x0001)

Feb 5, 2020 09:23:57.039446115 CET

8.8.8.8 192.168.2.5 0x1be9 No error (0) d24xt5l548lsjb.cloudfront.net

99.86.157.16 A (IP address) IN (0x0001)

Feb 5, 2020 09:24:02.921190023 CET

8.8.8.8 192.168.2.5 0xc683 No error (0) static.xx.fbcdn.net

scontent.xx.fbcdn.net CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:24:02.921190023 CET

8.8.8.8 192.168.2.5 0xc683 No error (0) scontent.xx.fbcdn.net

185.60.216.19 A (IP address) IN (0x0001)

Feb 5, 2020 09:24:03.767457008 CET

8.8.8.8 192.168.2.5 0x6e27 No error (0) scontent-frx5-1.xx.fbcdn.net

185.60.216.19 A (IP address) IN (0x0001)

Feb 5, 2020 09:24:03.975477934 CET

8.8.8.8 192.168.2.5 0x1214 No error (0) scontent-frt3-1.xx.fbcdn.net

31.13.92.14 A (IP address) IN (0x0001)

Feb 5, 2020 09:24:03.978455067 CET

8.8.8.8 192.168.2.5 0xac6b No error (0) scontent-frt3-2.xx.fbcdn.net

157.240.20.19 A (IP address) IN (0x0001)

Feb 5, 2020 09:24:04.357681036 CET

8.8.8.8 192.168.2.5 0x9aec No error (0) external-frt3-2.xx.fbcdn.net

scontent-frt3-2.xx.fbcdn.net

CNAME (Canonical name)

IN (0x0001)

Feb 5, 2020 09:24:04.357681036 CET

8.8.8.8 192.168.2.5 0x9aec No error (0) scontent-frt3-2.xx.fbcdn.net

157.240.20.19 A (IP address) IN (0x0001)

Feb 5, 2020 09:24:04.648219109 CET

8.8.8.8 192.168.2.5 0xacd5 No error (0) facebook.com 185.60.216.35 A (IP address) IN (0x0001)

Feb 5, 2020 09:24:05.433155060 CET

8.8.8.8 192.168.2.5 0x32a9 No error (0) fbcdn.net 185.60.216.35 A (IP address) IN (0x0001)

Feb 5, 2020 09:24:05.678476095 CET

8.8.8.8 192.168.2.5 0xf3b2 No error (0) fbsbx.com 185.60.216.35 A (IP address) IN (0x0001)

Feb 5, 2020 09:24:06.975625038 CET

8.8.8.8 192.168.2.5 0x6b7e No error (0) video-frx5-1.xx.fbcdn.net

185.60.216.16 A (IP address) IN (0x0001)

Feb 5, 2020 09:24:09.786858082 CET

8.8.8.8 192.168.2.5 0xfd6e No error (0) scontent.xx.fbcdn.net

185.60.216.19 A (IP address) IN (0x0001)

Timestamp Source IP Dest IP Trans ID Reply Code Name CName Address Type Class

Copyright Joe Security LLC 2020 Page 76 of 78

• iexplore.exe

• iexplore.exe

Click to jump to process

System Behavior

File ActivitiesFile Activities

Registry ActivitiesRegistry Activities

Start time: 09:22:08

Start date: 05/02/2020

Path: C:\Program Files\internet explorer\iexplore.exe

Wow64 process (32bit): false

Commandline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding

Imagebase: 0x7ff7a4be0000

File size: 823560 bytes

MD5 hash: 6465CB92B25A7BC1DF8E01D8AC5E7596

Has administrator privileges: false

Programmed in: C, C++ or other language

Reputation: low

File Path Access Attributes Options Completion CountSourceAddress Symbol

File Path Offset Length Value Ascii Completion CountSourceAddress Symbol

File Path Offset Length Completion CountSourceAddress Symbol

Key Path Completion CountSourceAddress Symbol

Key Path Name Type Data Completion CountSourceAddress Symbol

Key Path Name Type Old Data New Data Completion CountSourceAddress Symbol

Analysis Process: iexplore.exe PID: 3980 Parent PID: 700Analysis Process: iexplore.exe PID: 3980 Parent PID: 700

General

Analysis Process: iexplore.exe PID: 5056 Parent PID: 3980Analysis Process: iexplore.exe PID: 5056 Parent PID: 3980

General

Copyright Joe Security LLC 2020 Page 77 of 78

Disassembly

File ActivitiesFile Activities

Registry ActivitiesRegistry Activities

Start time: 09:22:08

Start date: 05/02/2020

Path: C:\Program Files (x86)\Internet Explorer\iexplore.exe

Wow64 process (32bit): true

Commandline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3980 CREDAT:17410 /prefetch:2

Imagebase: 0xaf0000

File size: 822536 bytes

MD5 hash: 071277CC2E3DF41EEEA8013E2AB58D5A

Has administrator privileges: false

Programmed in: C, C++ or other language

Reputation: low

File Path Access Attributes Options Completion CountSourceAddress Symbol

File Path Offset Length Value Ascii Completion CountSourceAddress Symbol

File Path Offset Length Completion CountSourceAddress Symbol

Key Path Completion CountSourceAddress Symbol

Key Path Name Type Data Completion CountSourceAddress Symbol

Key Path Name Type Old Data New Data Completion CountSourceAddress Symbol

Copyright Joe Security LLC 2020 Page 78 of 78