Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://google.com.////amp/s/%E2%80%8BNova%E2%80%8B.m%C2%ADin%C2%ADe%C2%ADt%C2%ADtc%C2%ADa%C2%ADp%C2%ADit%C2%ADa%C2%ADl%E2%80%8B-%E2%80%8Bca%E2%80%8B.c%C2%ADo%C2%ADm%E2%80%8B/jblGNa?safe=active

Overview

General Information

Sample URL:https://google.com.////amp/s/%E2%80%8BNova%E2%80%8B.m%C2%ADin%C2%ADe%C2%ADt%C2%ADtc%C2%ADa%C2%ADp%C2%ADit%C2%ADa%C2%ADl%E2%80%8B-%E2%80%8Bca%E2%80%8B.c%C2%ADo%C2%ADm%E2%80%8B/jblGNa?safe=active
Analysis ID:1510831

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://google.com.////amp/s/%E2%80%8BNova%E2%80%8B.m%C2%ADin%C2%ADe%C2%ADt%C2%ADtc%C2%ADa%C2%ADp%C2%ADit%C2%ADa%C2%ADl%E2%80%8B-%E2%80%8Bca%E2%80%8B.c%C2%ADo%C2%ADm%E2%80%8B/jblGNa?safe=active MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1972,i,3350102467548351404,4004307552371639618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
9.13.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    10.25.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueLLM: Score: 8 Reasons: The domain 'dcciss.es' does not match the expected domain for Microsoft, which is'microsoft.com'. The presence of the subdomain '9necp9yjzai' further suggests that this URL is not an official Microsoft login page. This could be a phishing attempt to trick users into entering their login credentials on a fake website. DOM: 10.7.pages.csv
      Source: Yara matchFile source: 9.13.id.script.csv, type: HTML
      Source: Yara matchFile source: 10.25.i.script.csv, type: HTML
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueMatcher: Template: microsoft matched with high similarity
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
      Source: https://aeioserv.com/?dxsbslew=cb8beb6f79063dca417e962e3772ab0a8c989937521027737fefd680d273ef634e4779c9f5a001919f980dfb75bfbc27230bdcaf208d020dec9ea4a54ea1bde3HTTP Parser: async function c(encryptedfunction, password, salt, iv) { const key = cryptojs.pbkdf2(password, cryptojs.enc.hex.parse(salt), { hasher: cryptojs.algo.sha512, keysize: 64 / 8, iterations: 999 }); const b = cryptojs.aes.decrypt(encryptedfunction, key, { iv: cryptojs.enc.hex.parse(iv) }); return b.tostring(cryptojs.enc.utf8); } (async () => { const encryptedfunction = 'jtene3ratqqfye1dge+7ozcyfzs2lnlv1hhdi/l2pmewphry9t3pgow1jhoc+efwvvfhusihtmi8ncqfq2sqp9zgwhcf4yj+akt+3t0iczst+knwvjcxcogv5yvyx5qyx8fx9eydr9a9qesfvsrvu8yqju5dftzw6rjfsrubo1zaepacajebitbor7+evdmr72gtfpszr9fzawue2y8k+9vvy7jqlyhph8hxbsca3nb3pmo+ysfasp88a0sw3zgepgmswni/rnyk18pk9zmtqbuknxzjda8hqr9nrkijbin4i4rlsl7khli0717lsldk7pendkoxc23e3p/qkgpqwde0pg/kvmyxah3mp85ty/jms0+ohvchqfsuhuc4qzxa6jqily9xd0fgnf0vit1e3audaxxlqquq9wditwboazspzac5eeinr...
      Source: https://www.lechato.org/fete-de-la-musique/HTTP Parser: async function decryptfunction(encryptedfunction, password, salt, iv) { const key = cryptojs.pbkdf2(password, cryptojs.enc.hex.parse(salt), { hasher: cryptojs.algo.sha512, keysize: 64 / 8, iterations: 999 }); const decrypted = cryptojs.aes.decrypt(encryptedfunction, key, { iv: cryptojs.enc.hex.parse(iv) }); return decrypted.tostring(cryptojs.enc.utf8); } (async () => { const encryptedfunction = 'rfd9sok3zd5pif/1guveeakkpntbyrja1peylm0rtqmgup0nvmdfm5ox0gfeqf1vtw0btkdajzmtdzfy31pspk3+amgzgjujvzcibackgjefjhubr4dxbygy8cuuue7ezf+ncgaujgmldxzlkklhk50rrzeofeapq8tu9qhwrouqjkzj0bx7+dxuur2ddvbeyw4ftwvuqzks3fknkyplsxkq2ffke38igcg1ia7mx2dpilolhe5iiyifi3hkadnauc6xhehjlgg02ybdwd3ttvmhat8pvvw4h6lo1/w19v/82mbco2l+xxgdvobbyn3zx1pvlrpylx5ox1ofcid9j5zccb0bklzgjzxdjjeb7kay6igol1h35sapdf03zt2dkjjwwsyp9lo0w/7bnlbkmu1cv+yntlrzjlpxtn57uv7nszx0adr07prluwhynolxfaqnuxqr/+xh2gy...
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: Number of links: 0
      Source: https://www.lechato.org/fete-de-la-musique/HTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20OjY5gm%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
      Source: https://9necp9yjzai.dcciss.es/?auth=2HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: <input type="password" .../> found
      Source: https://www.lechato.org/fete-de-la-musique/HTTP Parser: No favicon
      Source: https://www.lechato.org/fete-de-la-musique/HTTP Parser: No favicon
      Source: https://aeioserv.com/?dxsbslew=cb8beb6f79063dca417e962e3772ab0a8c989937521027737fefd680d273ef634e4779c9f5a001919f980dfb75bfbc27230bdcaf208d020dec9ea4a54ea1bde3HTTP Parser: No favicon
      Source: https://9necp9yjzai.dcciss.es/?auth=2HTTP Parser: No favicon
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: No favicon
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: No favicon
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: No favicon
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: No favicon
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: No favicon
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49711 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49781 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: global trafficDNS traffic detected: DNS query: google.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: nova.minettcapital-ca.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com.tr
      Source: global trafficDNS traffic detected: DNS query: www.lechato.org
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: aeioserv.com
      Source: global trafficDNS traffic detected: DNS query: 9necp9yjzai.dcciss.es
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: global trafficDNS traffic detected: DNS query: portal.microsoftonline.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49711 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49781 version: TLS 1.2
      Source: classification engineClassification label: mal68.phis.win@23/24@42/217
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://google.com.////amp/s/%E2%80%8BNova%E2%80%8B.m%C2%ADin%C2%ADe%C2%ADt%C2%ADtc%C2%ADa%C2%ADp%C2%ADit%C2%ADa%C2%ADl%E2%80%8B-%E2%80%8Bca%E2%80%8B.c%C2%ADo%C2%ADm%E2%80%8B/jblGNa?safe=active
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1972,i,3350102467548351404,4004307552371639618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1972,i,3350102467548351404,4004307552371639618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      1
      Drive-by Compromise
      Windows Management Instrumentation1
      Scripting
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Deobfuscate/Decode Files or Information
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://google.com.////amp/s/%E2%80%8BNova%E2%80%8B.m%C2%ADin%C2%ADe%C2%ADt%C2%ADtc%C2%ADa%C2%ADp%C2%ADit%C2%ADa%C2%ADl%E2%80%8B-%E2%80%8Bca%E2%80%8B.c%C2%ADo%C2%ADm%E2%80%8B/jblGNa?safe=active0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      google.com
      142.250.185.238
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          nova.minettcapital-ca.com
          104.21.15.180
          truefalse
            unknown
            cdnjs.cloudflare.com
            104.17.24.14
            truefalse
              unknown
              challenges.cloudflare.com
              104.18.94.41
              truefalse
                unknown
                sni1gl.wpc.omegacdn.net
                152.199.21.175
                truefalse
                  unknown
                  www.google.com
                  142.250.185.196
                  truefalse
                    unknown
                    www.google.com.tr
                    142.250.185.163
                    truefalse
                      unknown
                      aeioserv.com
                      104.243.34.175
                      truefalse
                        unknown
                        s-part-0032.t-0009.t-msedge.net
                        13.107.246.60
                        truefalse
                          unknown
                          www.lechato.org
                          188.114.97.3
                          truefalse
                            unknown
                            9necp9yjzai.dcciss.es
                            104.243.34.175
                            truefalse
                              unknown
                              portal.microsoftonline.com
                              unknown
                              unknownfalse
                                unknown
                                aadcdn.msftauth.net
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://www.lechato.org/fete-de-la-musique/true
                                    unknown
                                    https://aeioserv.com/?dxsbslew=cb8beb6f79063dca417e962e3772ab0a8c989937521027737fefd680d273ef634e4779c9f5a001919f980dfb75bfbc27230bdcaf208d020dec9ea4a54ea1bde3true
                                      unknown
                                      https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=truetrue
                                        unknown
                                        https://9necp9yjzai.dcciss.es/?auth=2false
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          13.107.6.156
                                          unknownUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          104.21.15.180
                                          nova.minettcapital-ca.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          104.18.94.41
                                          challenges.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          13.107.246.60
                                          s-part-0032.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          172.217.23.110
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          20.189.173.17
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          142.250.185.163
                                          www.google.com.trUnited States
                                          15169GOOGLEUSfalse
                                          35.190.80.1
                                          a.nel.cloudflare.comUnited States
                                          15169GOOGLEUSfalse
                                          104.243.34.175
                                          aeioserv.comUnited States
                                          23470RELIABLESITEUSfalse
                                          142.250.184.195
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.17.24.14
                                          cdnjs.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          108.177.15.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.18.95.41
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.250.185.138
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.238
                                          google.comUnited States
                                          15169GOOGLEUSfalse
                                          216.58.206.46
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          20.189.173.28
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          142.250.185.174
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.196
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          188.114.97.3
                                          www.lechato.orgEuropean Union
                                          13335CLOUDFLARENETUSfalse
                                          142.250.185.195
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.16.196
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.17.25.14
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          IP
                                          192.168.2.16
                                          192.168.2.6
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1510831
                                          Start date and time:2024-09-13 15:32:11 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://google.com.////amp/s/%E2%80%8BNova%E2%80%8B.m%C2%ADin%C2%ADe%C2%ADt%C2%ADtc%C2%ADa%C2%ADp%C2%ADit%C2%ADa%C2%ADl%E2%80%8B-%E2%80%8Bca%E2%80%8B.c%C2%ADo%C2%ADm%E2%80%8B/jblGNa?safe=active
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:12
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal68.phis.win@23/24@42/217
                                          • Exclude process from analysis (whitelisted): svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 93.184.221.240, 142.250.185.195, 172.217.23.110, 108.177.15.84, 34.104.35.123
                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • VT rate limit hit for: https://google.com.////amp/s/%E2%80%8BNova%E2%80%8B.m%C2%ADin%C2%ADe%C2%ADt%C2%ADtc%C2%ADa%C2%ADp%C2%ADit%C2%ADa%C2%ADl%E2%80%8B-%E2%80%8Bca%E2%80%8B.c%C2%ADo%C2%ADm%E2%80%8B/jblGNa?safe=active
                                          InputOutput
                                          URL: https://aeioserv.com/?dxsbslew=cb8beb6f79063dca417e962e3772ab0a8c989937521027737fefd680d273ef634e4779c9f5a001919f980dfb75bfbc27230bdcaf208d020dec9ea4a54ea1bde3 Model: jbxai
                                          {
                                          "brand":["CLOUDFLARE"],
                                          "contains_trigger_text":false,
                                          "prominent_button_name":"unknown",
                                          "text_input_field_labels":["unknown"],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          URL: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=true Model: jbxai
                                          {
                                          "brand":["Microsoft"],
                                          "contains_trigger_text":false,
                                          "prominent_button_name":"Next",
                                          "text_input_field_labels":["Email,
                                           phone,
                                           or Skype",
                                          "No account? Create one!"],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          URL: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=true Model: jbxai
                                          {
                                          "phishing_score":8,
                                          "brands":["Microsoft"],
                                          "brand_matches_associated_domain":false,
                                          "reasons":"The domain 'dcciss.es' does not match the expected domain for Microsoft,
                                           which is'microsoft.com'. The presence of the subdomain '9necp9yjzai' further suggests that this URL is not an official Microsoft login page. This could be a phishing attempt to trick users into entering their login credentials on a fake website.",
                                          "brand_matches":[false],
                                          "url_match":false}
                                          URL: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=true Model: jbxai
                                          {
                                          "brand":["Microsoft"],
                                          "contains_trigger_text":true,
                                          "prominent_button_name":"Next",
                                          "text_input_field_labels":["No account? Create one! Can't access your account?"],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          URL: https://9necp9yjzai.dcciss.es/?auth=2&sso_reload=true Model: jbxai
                                          {
                                          "brand":["Microsoft"],
                                          "contains_trigger_text":true,
                                          "prominent_button_name":"Next",
                                          "text_input_field_labels":["unknown"],
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 12:32:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9767901758231687
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A15BD3B8AF8E58619B2CF71B44C37561
                                          SHA1:41DDBFF04B4B55B393EAEB2825539094A78B0140
                                          SHA-256:CAA2009C185EF2CD8355C1CFE0AB719A3EACCCE0150FC16DAC20D161C0295C79
                                          SHA-512:FDEA56FCB1960C4F7EA7F268289A80E53AB65B470943C60018BE1A9769461152C4A6EA15D6E67D9C116645D7E9E06B5927B0E3B1E257A98D63B110FD7A6C361B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....Z..j....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Y.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Y.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Y.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Y.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 12:32:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):3.990307688432661
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:988E75FBDBD898EF27836E84565592C4
                                          SHA1:2AFEA062348D010E7B2BF5F16BD52047BDFAE8E6
                                          SHA-256:12642BBDE371D94BE2A0343D551FF81A0786F1077FCB0C39F7597FCFC7D2400C
                                          SHA-512:F0F3253F11C2ABF7C235EBFEC838AD47A591E112EE63677C8033FD34D1D952E2CBFE1D008D0F5F9E7A650B6E28981A5F661C22F764A1C7A2BAF1B800A471DDB0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....\.j....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Y.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Y.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Y.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Y.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.001088937299234
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0067A2D91567096B98CD26D721CEE069
                                          SHA1:66E724322D09257C81006A7C1BC1E0704FC99D77
                                          SHA-256:60227152E2A05558C871561424B39C8B407A5548E693F7572F0D887849F819C9
                                          SHA-512:FCA8E6B0FFB173E5F100801643DE7FE41368D3FBA775EDCB43020FEBE27B566CBBEA430068031C050968F9E0CE0BA2F0A8BB376AA363DB555FB9626493F7C929
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Y.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Y.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Y.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 12:32:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9896470091737917
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ABC1F9BDB5290868A2B6B74C834EB411
                                          SHA1:3BF01CB3B358CCACE74B0FF02F01FA689B7DA5F2
                                          SHA-256:B741019CB3BDCF1E2FB58AFDEBACFE9A4915A0A7449EFD8B4D8E74D0F63AD926
                                          SHA-512:A5E4C97B15482DE944A40D0440B344AFDA33769D5F1A3E9D5B0E9FE270E6095E70EE7310C9945389D8A75A8E9FEA0A2445EB61653BEFBF3A8BAD1042614B7FF7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....&..j....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Y.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Y.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Y.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Y.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 12:32:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.976716688405026
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CB625BD6875B3FC8FAEAFE6CBFCAD169
                                          SHA1:B3FFA26792F6A094C7B129154A641369710A8109
                                          SHA-256:3B13CAB9DD2C0019A2722B456FCE0D26BA1210CDC4CD14F91B6AC52F0605B01B
                                          SHA-512:AC8735684433F6803A6D6D731F715AF3A9986FF9D54B7BF22238F6934B5A39943466660C22B6433CEB4D6F280ABAD42EB56DF06A354BD14C89DF0B29D1E4A8FE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....6..j....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Y.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Y.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Y.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Y.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 12:32:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.9871341173447807
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B975F513DBF10F1CD21316FDCA96D406
                                          SHA1:6DEC66475789C6238CC870784315B47551EA9D11
                                          SHA-256:F98AA5ABC0B2ED501EDDB143F0700A04FACCC6A6583BB29AA21DBB3E96309E1B
                                          SHA-512:A998EBF77D0DD104E765FD3541C32BA1FA0225F213AE911089F15D37D9C63BC09102A5FD3BD0D1EBACFB82A0432DF49AB6BE9255CCA8AFA6696667842CC67C50
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....0.j....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Y.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Y.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Y.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Y.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):397
                                          Entropy (8bit):5.114449023354537
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:54FE507D6484795585B800D8286DE5C7
                                          SHA1:4314229E29BE0CF8F10F3D7B650E8059DB4513F4
                                          SHA-256:3BA28F66781386DEC949A1E813F41F75CC54A52573B3B5C54E8FF76F836F00BC
                                          SHA-512:6872D219F8ECE00F140ADE35265FCA04296447D88F029FAD58B0C5FC36C40D7EFA5D4C29C79B9DE8AC36B231B6DCFA5EBC948D93124D9E96B8AE280924082449
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.lechato.org/favicon.ico
                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.<hr>.<address>Apache/2.4.41 (Ubuntu) Server at www.lechato.org Port 443</address>.</body></html>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):61
                                          Entropy (8bit):3.990210155325004
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):72
                                          Entropy (8bit):4.241202481433726
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):22
                                          Entropy (8bit):3.6978458230844122
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6AAB5444A217195068E4B25509BC0C50
                                          SHA1:7B22EAF7EAA9B7E1F664A0632D3894D406FE7933
                                          SHA-256:FC5525D427BFA27792D3A87411BE241C047D07F07C18E2FC36BF00B1C2E33D07
                                          SHA-512:AA5F66638B142B5E6D1D008F2934530C7AAD2F7F19128CA24609825D0DACFFD25A77591BFD7FB1D225BE2FA77CABCE837E0741326C1AC622C244D51E6FAFB303
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://aeioserv.com/favicon.ico
                                          Preview:<h1>Access Denied</h1>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 3 x 90, 8-bit/color RGB, non-interlaced
                                          Category:downloaded
                                          Size (bytes):61
                                          Entropy (8bit):4.035372245524404
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8F85D4CE7CE56BDE3461055B4DE10DCE
                                          SHA1:176E794ED4D8B70B8108EC2775344953574F650C
                                          SHA-256:8E98EC588321DF01FE36C71106D94B4A528E17D4A76B1842CF454EA8DBB7B836
                                          SHA-512:4E71107BB9210F261A4FEAF0AC1AD218A41F18D2DB667C7E883694204139733C43DE6F7DCDC2CE3370CB6A2445111527AB3BD849FDF04814BB2D986F941DABBC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8c2881bfce4b2363/1726234385012/eLA0CqHN_8iDDDN
                                          Preview:.PNG........IHDR.......Z.......{.....IDAT.....$.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):689017
                                          Entropy (8bit):4.210697599646938
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3E89AE909C6A8D8C56396830471F3373
                                          SHA1:2632F95A5BE7E4C589402BF76E800A8151CD036B
                                          SHA-256:6665CA6A09F770C6679556EB86CF4234C8BDB0271049620E03199B34B4A16099
                                          SHA-512:E7DBE4E95D58F48A0C8E3ED1F489DCF8FBF39C3DB27889813B43EE95454DECA2816AC1E195E61A844CC9351E04F97AFA271B37CAB3FC522809CE2BE85CC1B8F0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.!(function (e) {. function n(n) {. for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++). (i = o[s]),. Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]),. (a[i] = 0);. for (t in r) Object.prototype.hasOwnProperty.call(r, t) && (e[t] = r[t]);. for (d && d(n); c.length; ) c.shift()();. }. var t,. i = {},. a = { 22: 0 };. function o(n) {. if (i[n]) return i[n].exports;. var t = (i[n] = { i: n, l: !1, exports: {} });. return e[n].call(t.exports, t, t.exports, o), (t.l = !0), t.exports;. }. Function.prototype.bind ||. ((t = Array.prototype.slice),. (Function.prototype.bind = function (e) {. if ("function" != typeof this). throw new TypeError(. "Function.prototype.bind - what is trying to be bound is not callable". );. var n = t.call(arguments, 1),. i = n.length,. a = this,. o = function () {},. r = function () {. return (.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                          Category:dropped
                                          Size (bytes):1435
                                          Entropy (8bit):7.8613342322590265
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                          Category:downloaded
                                          Size (bytes):48316
                                          Entropy (8bit):5.6346993394709
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2CA03AD87885AB983541092B87ADB299
                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 352 x 3
                                          Category:dropped
                                          Size (bytes):2672
                                          Entropy (8bit):6.640973516071413
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 81 x 8, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):61
                                          Entropy (8bit):4.035372245524405
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CEC0550A2C6F3CE2CD01DA5B78862582
                                          SHA1:0FE79C0370FC1F686CB744D093818BC4EFEB158D
                                          SHA-256:42B255563AA13476B8186C984D4B1284A227E261801F5E28E9ACB97B1B5B3831
                                          SHA-512:2213BF6A1A529C180EE5686C3E0DA1893D5DB2730E0110EC53BE7C75C85201177D4D880A397294F14451880C64575C1D4E1F04DD144AC11EC977AF19B4E333B6
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR...Q..........l.^....IDAT.....$.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (794)
                                          Category:downloaded
                                          Size (bytes):3406
                                          Entropy (8bit):5.719397002688629
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3F62E9AD87A1A7D8EDA7A467549B7A1E
                                          SHA1:8D9EA31FDA20953AFA8B1119639129DB75C25DF6
                                          SHA-256:9F5B1418317E352E461624E405395274EF5AF6BDC834DAEC03FBF02344C56D7B
                                          SHA-512:39C2C62E2C6758CA2A1480978029FBD83E104E8BF6DFEBA6CC0B5356A252D1C7EBF5D549DCEFEE4CCDCE850E8FC2C282733395DBB356859FE42F80A9965D7371
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://nova.minettcapital-ca.com/jblGNa
                                          Preview:<!DOCTYPE html>.<html>. <head>. <title>Review: IpryvGNl2f 0ffice365vkTyVpAjGO</title>.<script>window.location.replace("https://www.google.com/url?q=//www.google.com.tr/amp/s/www.lechato.org/fete-de-la-musique/");</script> </head>. . <body class="FRreJUvhDc" display="none">. <a style="display: none;" title="Review: wldQEakN5J 0ffice365em634BNoWE" href="radiant.php">Review: kFlftHomEb 0ffice365atmFhozs2L.</a>. <noscript>...<a href="x2eZMzOU5BCv7lp.php">x2eZMzOU5BCv7lp.<a href="fk2CyGKodnjqi1a.php">fk2CyGKodnjqi1a.<a href="oZJ1doCiR792TjW.php">oZJ1doCiR792TjW.<a href="BEhb7F9xonTPptM.php">BEhb7F9xonTPptM.<a href="3HrKAyRgbkXvdO7.php">3HrKAyRgbkXvdO7.<a href="QxrjHEfMs8Wot0h.php">QxrjHEfMs8Wot0h.<a href="14oFPezjGlhJpcY.php">14oFPezjGlhJpcY.<a href="TuVPA7pX6j8FdJx.php">TuVPA7pX6j8FdJx.<a href="NuFHJMIgLQacrdm.php">NuFHJMIgLQacrdm.<a href="FH093qucwI4EoKW.php">FH093qucwI4EoKW.<a href="ILFPmY6w3qNkcbo.php">ILFPmY6w3qNkcbo.<a href="kEUCAm7unSVZoLM.php">kEUCAm7unSVZoLM.<a href="WhL7x
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 352 x 3
                                          Category:downloaded
                                          Size (bytes):3620
                                          Entropy (8bit):6.867828878374734
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://9necp9yjzai.dcciss.es/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113401
                                          Category:downloaded
                                          Size (bytes):20414
                                          Entropy (8bit):7.979508934961097
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:48981D3CF57E7C58CA7E3E851EF9354E
                                          SHA1:73593DE7633B10F9FFD0EF0E46280FA40FF433FF
                                          SHA-256:8A5E756923CC5C3F013862427B7622F58A52501C5A6017FFF2FDB2AFD94A10C2
                                          SHA-512:4E2B6EA222CE77E6EC12E059362DDDEA13758CDC77259FF5CF449BED5A1677E112CF49CD7ED7B1378F96FFD7C5E21BE66D2CA7EB2A9CD8026732F867FB5AE8B1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://9necp9yjzai.dcciss.es/aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css
                                          Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (47261)
                                          Category:dropped
                                          Size (bytes):47262
                                          Entropy (8bit):5.3977431994288265
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D7BB07B6ECD6FB1A2E123203006C33BA
                                          SHA1:09CC76938FA366E40992880FF94ACCD8BE0C6640
                                          SHA-256:8EAE5159C56BF66C17E0CB002B25FC2E343F3E009DC2A39A7E230F08B7B8C672
                                          SHA-512:D87C6B675EF3F260CC86BD130F91A08F5D07D301F2A7B14778C5CCF42BF0D605957FF653CA53C57203A85AADFF5F66F3514342A35DFAA581FBAF57FC3B72D722
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                          Category:dropped
                                          Size (bytes):621
                                          Entropy (8bit):7.673946009263606
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4761405717E938D7E7400BB15715DB1E
                                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):28
                                          Entropy (8bit):4.307354922057605
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                          SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                          SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                          SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnReQSEAhSVPxIFDdFbUVISBQ1Xevf9?alt=proto
                                          Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                          Category:downloaded
                                          Size (bytes):673
                                          Entropy (8bit):7.6596900876595075
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0E176276362B94279A4492511BFCBD98
                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://9necp9yjzai.dcciss.es/aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                          Category:dropped
                                          Size (bytes):17174
                                          Entropy (8bit):2.9129715116732746
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                          No static file info