Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://developmentltd.online/

Overview

General Information

Sample URL:https://developmentltd.online/
Analysis ID:1542053

Detection

Captcha Phish
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected Captcha Phish
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1948,i,7482145771078768800,8349948037740852083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://developmentltd.online/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.0..script.csvJoeSecurity_CaptchaPhishYara detected Captcha PhishJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://developmentltd.online/developmentbank.wales/user/login.htmlLLM: Score: 7 Reasons: The brand 'Development Bank of Wales' is a known entity associated with the domain 'developmentbank.wales'., The provided URL 'developmentltd.online' does not match the legitimate domain name associated with the brand., The domain 'developmentltd.online' contains 'ltd', which is not typically associated with the Development Bank of Wales., The use of a generic domain extension '.online' is unusual for a financial institution and can be a red flag., The presence of input fields for 'Username' and 'Password' on a suspicious domain increases the risk of phishing. DOM: 5.11.pages.csv
    Source: Yara matchFile source: 0.0..script.csv, type: HTML
    Source: https://developmentltd.online/developmentbank.wales/user/login.htmlHTTP Parser: Form action: https://developmentbank.wales/search developmentltd developmentbank
    Source: https://developmentltd.online/developmentbank.wales/user/login.htmlHTTP Parser: Form action: https://developmentbank.wales/user/login developmentltd developmentbank
    Source: https://developmentltd.online/developmentbank.wales/user/login.htmlHTTP Parser: Form action: https://developmentbank.wales/antibot developmentltd developmentbank
    Source: https://developmentltd.online/developmentbank.wales/user/login.htmlHTTP Parser: Form action: https://developmentbank.wales/search developmentltd developmentbank
    Source: https://developmentltd.online/developmentbank.wales/user/login.htmlHTTP Parser: Form action: https://developmentbank.wales/user/login developmentltd developmentbank
    Source: https://developmentltd.online/developmentbank.wales/user/login.htmlHTTP Parser: Number of links: 0
    Source: https://developmentbank.wales/user/loginHTTP Parser: Base64 decoded: https://developmentbank.wales:443
    Source: https://developmentltd.online/developmentbank.wales/user/login.htmlHTTP Parser: Title: Log in - Dev Bank does not match URL
    Source: https://developmentltd.online/developmentbank.wales/user/login.htmlHTTP Parser: <input type="password" .../> found
    Source: https://developmentbank.wales/user/loginHTTP Parser: <input type="password" .../> found
    Source: https://developmentltd.online/developmentbank.wales/sites/default/files/2024-07/half-year-performance-update-h2-eng.pdfHTTP Parser: No favicon
    Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
    Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
    Source: https://developmentbank.wales/user/loginHTTP Parser: No favicon
    Source: https://developmentbank.wales/user/loginHTTP Parser: No favicon
    Source: https://developmentbank.wales/user/loginHTTP Parser: No favicon
    Source: https://developmentbank.wales/user/registerHTTP Parser: No favicon
    Source: https://developmentltd.online/developmentbank.wales/user/login.htmlHTTP Parser: No <meta name="author".. found
    Source: https://developmentltd.online/developmentbank.wales/user/login.htmlHTTP Parser: No <meta name="author".. found
    Source: https://developmentbank.wales/user/loginHTTP Parser: No <meta name="author".. found
    Source: https://developmentbank.wales/user/registerHTTP Parser: No <meta name="author".. found
    Source: https://developmentbank.wales/user/registerHTTP Parser: No <meta name="author".. found
    Source: https://developmentltd.online/developmentbank.wales/user/login.htmlHTTP Parser: No <meta name="copyright".. found
    Source: https://developmentltd.online/developmentbank.wales/user/login.htmlHTTP Parser: No <meta name="copyright".. found
    Source: https://developmentbank.wales/user/loginHTTP Parser: No <meta name="copyright".. found
    Source: https://developmentbank.wales/user/registerHTTP Parser: No <meta name="copyright".. found
    Source: https://developmentbank.wales/user/registerHTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49789 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.2.17:49814 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49815 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 20MB later: 27MB
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: developmentltd.online
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
    Source: global trafficDNS traffic detected: DNS query: use.typekit.net
    Source: global trafficDNS traffic detected: DNS query: www.google.co.uk
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
    Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
    Source: global trafficDNS traffic detected: DNS query: vars.hotjar.com
    Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
    Source: global trafficDNS traffic detected: DNS query: img.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.developmentbank.wales
    Source: global trafficDNS traffic detected: DNS query: developmentbank.wales
    Source: global trafficDNS traffic detected: DNS query: ampcid.google.com
    Source: global trafficDNS traffic detected: DNS query: p.typekit.net
    Source: global trafficDNS traffic detected: DNS query: acdn.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: t.co
    Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: analytics.google.com
    Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
    Source: global trafficDNS traffic detected: DNS query: vc.hotjar.io
    Source: global trafficDNS traffic detected: DNS query: ws.hotjar.com
    Source: global trafficDNS traffic detected: DNS query: content.hotjar.io
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49789 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.2.17:49814 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49815 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.win@33/7@156/354
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1948,i,7482145771078768800,8349948037740852083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://developmentltd.online/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1948,i,7482145771078768800,8349948037740852083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    3
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    1
    Extra Window Memory Injection
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    vc-live-cf.hotjar.io
    18.66.112.19
    truefalse
      unknown
      pacman-content-live.live.eks.hotjar.com
      54.72.94.65
      truefalse
        unknown
        developmentltd.online
        78.46.40.242
        truetrue
          unknown
          platform.twitter.map.fastly.net
          199.232.188.157
          truefalse
            unknown
            stats.g.doubleclick.net
            64.233.167.154
            truefalse
              unknown
              scontent.xx.fbcdn.net
              157.240.0.6
              truefalse
                unknown
                t.co
                162.159.140.229
                truefalse
                  unknown
                  script.hotjar.com
                  18.245.253.99
                  truefalse
                    unknown
                    www.google.com
                    142.250.184.228
                    truefalse
                      unknown
                      static-cdn.hotjar.com
                      18.66.102.11
                      truefalse
                        unknown
                        ytimg.l.google.com
                        142.250.184.238
                        truefalse
                          unknown
                          star-mini.c10r.facebook.com
                          157.240.251.35
                          truefalse
                            unknown
                            ampcid.google.com
                            142.250.185.174
                            truefalse
                              unknown
                              ax-0001.ax-dc-msedge.net
                              150.171.29.10
                              truefalse
                                unknown
                                s.twitter.com
                                104.244.42.195
                                truefalse
                                  unknown
                                  ax-0001.ax-msedge.net
                                  150.171.28.10
                                  truefalse
                                    unknown
                                    vars.hotjar.com
                                    18.66.147.113
                                    truefalse
                                      unknown
                                      www.developmentbank.wales
                                      51.141.97.243
                                      truefalse
                                        unknown
                                        googleads.g.doubleclick.net
                                        142.250.184.194
                                        truefalse
                                          unknown
                                          developmentbank.wales
                                          51.141.97.243
                                          truetrue
                                            unknown
                                            www.google.co.uk
                                            142.250.186.99
                                            truefalse
                                              unknown
                                              prod.appnexus.map.fastly.net
                                              151.101.129.108
                                              truefalse
                                                unknown
                                                td.doubleclick.net
                                                142.250.185.130
                                                truefalse
                                                  unknown
                                                  analytics.google.com
                                                  142.250.185.174
                                                  truefalse
                                                    unknown
                                                    ib.anycast.adnxs.com
                                                    185.89.211.116
                                                    truefalse
                                                      unknown
                                                      wsky-live.live.eks.hotjar.com
                                                      52.213.83.169
                                                      truefalse
                                                        unknown
                                                        static.ads-twitter.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          vc.hotjar.io
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            static.hotjar.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              ws.hotjar.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                use.typekit.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  www.facebook.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    img.youtube.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      acdn.adnxs.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        www.linkedin.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          px.ads.linkedin.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            connect.facebook.net
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              analytics.twitter.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                content.hotjar.io
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  p.typekit.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    snap.licdn.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      ib.adnxs.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                        https://developmentltd.online/developmentbank.wales/business-need/starting-business.htmlfalse
                                                                                          unknown
                                                                                          https://developmentbank.wales/user/registerfalse
                                                                                            unknown
                                                                                            file:///C:/Users/user/Downloads/downloaded.pdffalse
                                                                                              unknown
                                                                                              https://developmentbank.wales/user/loginfalse
                                                                                                unknown
                                                                                                https://developmentltd.online/developmentbank.wales/user/login.htmltrue
                                                                                                  unknown
                                                                                                  https://developmentltd.online/developmentbank.wales/about-us/performance-and-impact/reports-and-documents.htmlfalse
                                                                                                    unknown
                                                                                                    https://developmentltd.online/developmentbank.wales/sites/default/files/2024-07/half-year-performance-update-h2-eng.pdffalse
                                                                                                      unknown
                                                                                                      https://developmentltd.online/developmentbank.wales/index.htmlfalse
                                                                                                        unknown
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        142.250.186.67
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.185.228
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        108.177.15.156
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        216.58.212.142
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        18.66.112.19
                                                                                                        vc-live-cf.hotjar.ioUnited States
                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                        52.213.83.169
                                                                                                        wsky-live.live.eks.hotjar.comUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        142.250.185.104
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        185.89.211.116
                                                                                                        ib.anycast.adnxs.comGermany
                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                        142.250.185.142
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.64.146.215
                                                                                                        unknownUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        142.250.184.228
                                                                                                        www.google.comUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        88.221.110.136
                                                                                                        unknownEuropean Union
                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                        142.250.186.35
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.186.78
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        162.159.140.229
                                                                                                        t.coUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        1.1.1.1
                                                                                                        unknownAustralia
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        74.125.133.84
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        216.58.206.40
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.184.194
                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.185.234
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.185.232
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        54.72.94.65
                                                                                                        pacman-content-live.live.eks.hotjar.comUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        216.58.206.46
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        13.107.42.14
                                                                                                        unknownUnited States
                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                        2.19.126.198
                                                                                                        unknownEuropean Union
                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                        239.255.255.250
                                                                                                        unknownReserved
                                                                                                        unknownunknownfalse
                                                                                                        150.171.29.10
                                                                                                        ax-0001.ax-dc-msedge.netUnited States
                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                        199.232.188.157
                                                                                                        platform.twitter.map.fastly.netUnited States
                                                                                                        54113FASTLYUSfalse
                                                                                                        142.250.184.238
                                                                                                        ytimg.l.google.comUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        88.221.110.227
                                                                                                        unknownEuropean Union
                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                        216.58.212.163
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        18.202.194.156
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        142.250.186.42
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.217.16.196
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        13.33.187.109
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        142.250.186.46
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        74.125.133.157
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        64.233.167.154
                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        78.46.40.242
                                                                                                        developmentltd.onlineGermany
                                                                                                        24940HETZNER-ASDEtrue
                                                                                                        142.250.186.174
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        151.101.129.108
                                                                                                        prod.appnexus.map.fastly.netUnited States
                                                                                                        54113FASTLYUSfalse
                                                                                                        18.66.102.106
                                                                                                        unknownUnited States
                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                        74.125.71.157
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        74.125.206.157
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.217.23.110
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        185.89.210.82
                                                                                                        unknownGermany
                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                        150.171.28.10
                                                                                                        ax-0001.ax-msedge.netUnited States
                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                        142.250.186.136
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.186.99
                                                                                                        www.google.co.ukUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.217.16.206
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        2.19.126.219
                                                                                                        unknownEuropean Union
                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                        216.58.206.66
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.185.138
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        104.244.42.195
                                                                                                        s.twitter.comUnited States
                                                                                                        13414TWITTERUSfalse
                                                                                                        51.141.97.243
                                                                                                        www.developmentbank.walesUnited Kingdom
                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUStrue
                                                                                                        142.250.185.174
                                                                                                        ampcid.google.comUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.185.130
                                                                                                        td.doubleclick.netUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.185.131
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        157.240.253.1
                                                                                                        unknownUnited States
                                                                                                        32934FACEBOOKUSfalse
                                                                                                        13.33.187.74
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        142.250.186.164
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.186.168
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        157.240.251.35
                                                                                                        star-mini.c10r.facebook.comUnited States
                                                                                                        32934FACEBOOKUSfalse
                                                                                                        IP
                                                                                                        192.168.2.17
                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                        Analysis ID:1542053
                                                                                                        Start date and time:2024-10-25 14:14:59 +02:00
                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                        Overall analysis duration:
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                        Sample URL:https://developmentltd.online/
                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                        Number of analysed new started processes analysed:14
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • EGA enabled
                                                                                                        Analysis Mode:stream
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Detection:MAL
                                                                                                        Classification:mal56.phis.win@33/7@156/354
                                                                                                        • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                                                                        • Excluded IPs from analysis (whitelisted): 20.3.187.198
                                                                                                        • Excluded domains from analysis (whitelisted): fe3.delivery.mp.microsoft.com, glb.cws.prod.dcat.dsp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                        • VT rate limit hit for: https://developmentltd.online/
                                                                                                        InputOutput
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/index.html Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": false,
                                                                                                          "trigger_text": "unknown",
                                                                                                          "prominent_button_name": "Apply now",
                                                                                                          "text_input_field_labels": "unknown",
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/index.html Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Banc"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/index.html Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": false,
                                                                                                          "trigger_text": "unknown",
                                                                                                          "prominent_button_name": "Apply now",
                                                                                                          "text_input_field_labels": "unknown",
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/index.html Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Banc"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/business-need/starting-business.html Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": false,
                                                                                                          "trigger_text": "unknown",
                                                                                                          "prominent_button_name": "Apply now",
                                                                                                          "text_input_field_labels": "unknown",
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/business-need/starting-business.html Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": true,
                                                                                                          "trigger_text": "Apply now",
                                                                                                          "prominent_button_name": "Apply now",
                                                                                                          "text_input_field_labels": "unknown",
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/business-need/starting-business.html Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Banc"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/business-need/starting-business.html Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Banc"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/about-us/performance-and-impact/reports-and-documents.html Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": true,
                                                                                                          "trigger_text": "To view secured document, click here",
                                                                                                          "prominent_button_name": "Annual operational plan 2023/24 - accessible",
                                                                                                          "text_input_field_labels": "unknown",
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/about-us/performance-and-impact/reports-and-documents.html Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Banc"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": false,
                                                                                                          "trigger_text": "unknown",
                                                                                                          "prominent_button_name": "unknown",
                                                                                                          "text_input_field_labels": "unknown",
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": false,
                                                                                                          "trigger_text": "unknown",
                                                                                                          "prominent_button_name": "unknown",
                                                                                                          "text_input_field_labels": "unknown",
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Banc"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Banc"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/user/login.html Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": true,
                                                                                                          "trigger_text": "Log in to apply online. Please note you can save your progress if you need to come back to complete your application form at a later date.",
                                                                                                          "prominent_button_name": "Sign in",
                                                                                                          "text_input_field_labels": [
                                                                                                            "Username",
                                                                                                            "Password"
                                                                                                          ],
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/user/login.html Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Banc",
                                                                                                            "Development Bank of Wales"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/user/login.html Model: gpt-4o
                                                                                                        ```json{  "legit_domain": "banc.com",  "classification": "unknown",  "reasons": [    "The brand 'Banc' is not clearly associated with a well-known or known brand.",    "The URL 'developmentltd.online' does not match any known legitimate domain for a brand named 'Banc'.",    "The domain uses a generic and unusual extension '.online', which is often used in phishing attempts.",    "The URL does not contain any direct reference to the brand 'Banc', which is suspicious.",    "The presence of input fields for 'Username' and 'Password' without a clear brand association increases the risk of phishing."  ],  "riskscore": 8}
                                                                                                        URL: developmentltd.online
                                                                                                                    Brands: Banc
                                                                                                                    Input Fields: Username, Password
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/user/login.html Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": true,
                                                                                                          "trigger_text": "Sign in to the Development Bank of Wales.",
                                                                                                          "prominent_button_name": "Sign in",
                                                                                                          "text_input_field_labels": [
                                                                                                            "Username",
                                                                                                            "Password"
                                                                                                          ],
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/user/login.html Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Development Bank of Wales",
                                                                                                            "Banc"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: https://developmentltd.online/developmentbank.wales/user/login.html Model: gpt-4o
                                                                                                        ```json{  "legit_domain": "developmentbank.wales",  "classification": "known",  "reasons": [    "The brand 'Development Bank of Wales' is a known entity associated with the domain 'developmentbank.wales'.",    "The provided URL 'developmentltd.online' does not match the legitimate domain name associated with the brand.",    "The domain 'developmentltd.online' contains 'ltd', which is not typically associated with the Development Bank of Wales.",    "The use of a generic domain extension '.online' is unusual for a financial institution and can be a red flag.",    "The presence of input fields for 'Username' and 'Password' on a suspicious domain increases the risk of phishing."  ],  "riskscore": 9}
                                                                                                        Google indexed: True
                                                                                                        URL: developmentltd.online
                                                                                                                    Brands: Development Bank of Wales
                                                                                                                    Input Fields: Username, Password
                                                                                                        URL: https://developmentbank.wales/user/login Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": true,
                                                                                                          "trigger_text": "Sign in to the Development Bank of Wales.",
                                                                                                          "prominent_button_name": "Sign in",
                                                                                                          "text_input_field_labels": [
                                                                                                            "Username",
                                                                                                            "Password"
                                                                                                          ],
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: https://developmentbank.wales/user/login Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Banc"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: https://developmentbank.wales/user/login Model: gpt-4o
                                                                                                        ```json{  "legit_domain": "developmentbank.wales",  "classification": "unknown",  "reasons": [    "The URL 'developmentbank.wales' does not directly match any well-known brand.",    "The brand 'Banc' is not a well-known or widely recognized brand name.",    "The URL does not contain any suspicious elements such as misspellings or unusual domain extensions.",    "The domain 'developmentbank.wales' appears to be a legitimate domain for a regional or specific bank, but without further context, it is difficult to associate it with a well-known brand."  ],  "riskscore": 3}
                                                                                                        URL: developmentbank.wales
                                                                                                                    Brands: Banc
                                                                                                                    Input Fields: Username, Password
                                                                                                        URL: https://developmentbank.wales/user/login Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": true,
                                                                                                          "trigger_text": "Sign in to the Development Bank of Wales.",
                                                                                                          "prominent_button_name": "Sign in",
                                                                                                          "text_input_field_labels": [
                                                                                                            "Username",
                                                                                                            "Password"
                                                                                                          ],
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: https://developmentbank.wales/user/login Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": true,
                                                                                                          "trigger_text": "Sign in to the Development Bank of Wales.",
                                                                                                          "prominent_button_name": "Sign in",
                                                                                                          "text_input_field_labels": [
                                                                                                            "Username *"
                                                                                                          ],
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: https://developmentbank.wales/user/login Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Development Bank of Wales"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: https://developmentbank.wales/user/login Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Banc",
                                                                                                            "Development Bank of Wales"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: https://developmentbank.wales/user/login Model: gpt-4o
                                                                                                        ```json{  "legit_domain": "developmentbank.wales",  "classification": "known",  "reasons": [    "The URL 'developmentbank.wales' matches the brand 'Development Bank of Wales' without any suspicious elements such as misspellings or unusual domain extensions.",    "The domain name is concise and directly associated with the brand name, which is a good indicator of legitimacy.",    "The brand 'Development Bank of Wales' is a known entity, though not globally well-known, it is recognized within its region.",    "No additional suspicious elements like extra words, hyphens, or underscores are present in the URL."  ],  "riskscore": 2}
                                                                                                        URL: developmentbank.wales
                                                                                                                    Brands: Development Bank of Wales
                                                                                                                    Input Fields: Username, Password
                                                                                                        URL: https://developmentbank.wales/user/register Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": false,
                                                                                                          "trigger_text": "unknown",
                                                                                                          "prominent_button_name": "Create new account",
                                                                                                          "text_input_field_labels": [
                                                                                                            "Email address",
                                                                                                            "Username"
                                                                                                          ],
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: https://developmentbank.wales/user/register Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": true,
                                                                                                          "trigger_text": "Register for a new account",
                                                                                                          "prominent_button_name": "Create new account",
                                                                                                          "text_input_field_labels": [
                                                                                                            "Email address",
                                                                                                            "Username"
                                                                                                          ],
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: https://developmentbank.wales/user/register Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Banc"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: https://developmentbank.wales/user/register Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "contains_trigger_text": false,
                                                                                                          "trigger_text": "unknown",
                                                                                                          "prominent_button_name": "Create new account",
                                                                                                          "text_input_field_labels": [
                                                                                                            "Email address",
                                                                                                            "Username"
                                                                                                          ],
                                                                                                          "pdf_icon_visible": false,
                                                                                                          "has_visible_captcha": false,
                                                                                                          "has_urgent_text": false,
                                                                                                          "has_visible_qrcode": false
                                                                                                        }
                                                                                                        URL: https://developmentbank.wales/user/register Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Banc"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: https://developmentbank.wales/user/register Model: claude-3-haiku-20240307
                                                                                                        ```json
                                                                                                        {
                                                                                                          "brands": [
                                                                                                            "Banc"
                                                                                                          ]
                                                                                                        }
                                                                                                        URL: https://developmentbank.wales/user/register Model: gpt-4o
                                                                                                        ```json{  "legit_domain": "developmentbank.wales",  "classification": "unknown",  "reasons": [    "The URL 'developmentbank.wales' does not directly match any well-known or known brand.",    "The brand 'Banc' is not clearly associated with a specific well-known or known domain.",    "The URL does not contain suspicious elements such as misspellings or unusual characters.",    "The domain extension '.wales' is legitimate and not inherently suspicious.",    "The presence of input fields like 'Email address' and 'Username' is common for legitimate sites but can also be used in phishing."  ],  "riskscore": 3}
                                                                                                        URL: developmentbank.wales
                                                                                                                    Brands: Banc
                                                                                                                    Input Fields: Email address, Username
                                                                                                        URL: https://developmentbank.wales/user/register Model: gpt-4o
                                                                                                        ```json{  "legit_domain": "developmentbank.wales",  "classification": "unknown",  "reasons": [    "The URL 'developmentbank.wales' does not directly match any well-known or known brand.",    "The brand 'Banc' is not clearly associated with a specific well-known or known domain.",    "The domain 'developmentbank.wales' appears to be a legitimate domain for a regional or specific bank, but without further context, it is difficult to verify its authenticity.",    "No obvious phishing indicators such as misspellings or unusual domain extensions are present in the URL."  ],  "riskscore": 3}
                                                                                                        URL: developmentbank.wales
                                                                                                                    Brands: Banc
                                                                                                                    Input Fields: Email address, Username
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 11:15:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2677
                                                                                                        Entropy (8bit):3.987940192426532
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:1F79FAF1046F8A0DCC5E9D8260BBF46F
                                                                                                        SHA1:7CEF23A6B5B180BAD59E0ED009BFE469F6EE062A
                                                                                                        SHA-256:74E2A882FF6E66B94DE91A00A5D7D648F80F30B8A2C5A2C163110CE20B3D11B4
                                                                                                        SHA-512:E0985B5D94EB72BEB8C0A265E3D5899DEF308DDFBF69DD896867B15C9F912C4A62208F1422CA7DC9900BDCB2E3846B27A7EE278DA25C389160633BF45DBDB78A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:L..................F.@.. ...$+.,......L..&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............-.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 11:15:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2679
                                                                                                        Entropy (8bit):4.005280077677542
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:50D2A3AB9638AEE34E162B96D7A72631
                                                                                                        SHA1:7F4906384351BADCCFF9D0F818D3FA31A7F08DC9
                                                                                                        SHA-256:9DCC14035CA3A8B48F823B41C1A7B30BC3F3F5A440C1B57B2BD97FB4E8B8BDDA
                                                                                                        SHA-512:69732716A127065766A234C92FAD353DEC5E91A30320C2328DC6240C7F5CF97CBB8B8544D5EBABCECA70C93EC648B8A90445F40B09386CC1D7F7CF8C8498B1A3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:L..................F.@.. ...$+.,....|]=..&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............-.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2693
                                                                                                        Entropy (8bit):4.01300849947828
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:EE862F4712F3A5D397CB616C5D06E436
                                                                                                        SHA1:DE2BBC8A967239FCAB55DDE4FB8D37173D180FD7
                                                                                                        SHA-256:DD551E5B4D396D920096AE461412814784BFE7BBB78A6AB7804E31F42F7D5479
                                                                                                        SHA-512:F10D816C3D85E5589B6D841C6A8953CFC774C49B9AA26CE499098A6819797D997C0805F27D9E436ADE57C8CFB03576CDC28249C06D56C7B4E9B1C9126FD91D00
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............-.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 11:15:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2681
                                                                                                        Entropy (8bit):4.001668211541145
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:C4087E32D444F1770BE1BFA8ABB561DE
                                                                                                        SHA1:D0BE15D5B29B26937DF92498AE637D3D5F51C2E4
                                                                                                        SHA-256:ABFDE0C8B6865995AAB087374B5C8002F03F742A0177D80A6EA22943A6C11D02
                                                                                                        SHA-512:DB8D2BD9E51CCE45801D7010D7B2465F40CF73CDAF22D08BC955D53505E05245CC348A89C3D690D1301CFFF3C227187B7753E12F29743B77CDE284643C771A96
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:L..................F.@.. ...$+.,......4..&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............-.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 11:15:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2681
                                                                                                        Entropy (8bit):3.990272747037679
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:4539A12DBAAAD91528CB491259FDEAF2
                                                                                                        SHA1:87D2057A073F3129FE456F4A4D244F83DC21F3EC
                                                                                                        SHA-256:9A6CCC757A0F121123DF4118C339FA7678D01B3AE3B457D01122C9F856E816C9
                                                                                                        SHA-512:76FC5CF2966A7905A95163B23A8C367F652C9F49FBA74EA72A43C2AD9F8BEAD19570D2E97BF15159BF12C20D5DEDEDFDEEE1207805FAC89925000BED02831EAF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:L..................F.@.. ...$+.,......E..&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............-.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 11:15:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2683
                                                                                                        Entropy (8bit):4.001158156135329
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:36D65B4D85C2C89E1B8392843A8540D0
                                                                                                        SHA1:F528D375CCDED2C31EE9D690FBD10C7533333BB7
                                                                                                        SHA-256:86CC90FFA042D531154D3F4BBE65CC90B4F4C37D68DFF682F233DCAE4DC87AB5
                                                                                                        SHA-512:2CF5AB269F4CA087E8CF5312E398EF89D54AE6A7B4910D7986B9A463DBAA3C32F6F136471CA40BC64295C98DABF482B5920C3FE40FDD88AFE47C0E2FD7C41C56
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:L..................F.@.. ...$+.,.....q*..&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............-.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PDF document, version 1.4, 8 pages
                                                                                                        Category:dropped
                                                                                                        Size (bytes):0
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:AB02B1AA671BAA4E02FF207A3C3828A8
                                                                                                        SHA1:3F10918916BE0F1F25FDE63205B9E887ABCB80CE
                                                                                                        SHA-256:0C26B1A2B1A3AAEBB1B8890A20D8C22FF3912A08EBE3785411DF59672F085324
                                                                                                        SHA-512:79D54D7029523BD8DDB98D4417941AE0093941E0172E141AEE6017AB89ACFC5AAC9EBDAD2E866FD9398624F980EBB33688C30A6F9B1CD31AFC82AE689914A509
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m122)./CreationDate (D:20240628132828+00'00')./ModDate (D:20240628132828+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.6 0 obj.<</N 3./Filter /FlateDecode./Length 246>> stream.x.}..J.A....(..-,..."..E..J..6?.M..m..e......Nl|.m}..B.T>B.b.&.L..T.=........2..T.*........R..&.K..$.~......M0T..pt.m.(.{a.....4IA\......P.W._a.h........wS..f.wv.....p>.......v..S..<...^..]$...V.X......]....._.97.}..bbB..H.D(...P..[.=..endstream.endobj.4 0 obj.<</Type /XObject./Subtype /Image./Width 868./Height 345./ColorSpace [/ICCBased 6 0 R]./SMask 5 0 R./BitsPerComponent 8./Filter /FlateDecode./Length 7897>> stream.x....v$9.......Y...Bbf......e/J.;..U..#I....-....Y.$I.....H.$m.~..E.$I..#..x...$I.F..}tr.$I../..t..$I...I.%I.j._m$:{I.....%.%H.$-.~.-..B.$i9..m9t!.$I...f..k.$IZ..([..$I..~..@W$I....b5.-I.$.C....{.$IJG?....$IJD?...k.$IJA?.....$I.G......$I.D..z.[.$I.C?.z.[.$I.D....+.$I.D..z.[.$I.@?.:...$Iz.~O5G.+I......nX.$.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PDF document, version 1.4, 8 pages
                                                                                                        Category:dropped
                                                                                                        Size (bytes):964201
                                                                                                        Entropy (8bit):7.804643757188431
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:AB02B1AA671BAA4E02FF207A3C3828A8
                                                                                                        SHA1:3F10918916BE0F1F25FDE63205B9E887ABCB80CE
                                                                                                        SHA-256:0C26B1A2B1A3AAEBB1B8890A20D8C22FF3912A08EBE3785411DF59672F085324
                                                                                                        SHA-512:79D54D7029523BD8DDB98D4417941AE0093941E0172E141AEE6017AB89ACFC5AAC9EBDAD2E866FD9398624F980EBB33688C30A6F9B1CD31AFC82AE689914A509
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m122)./CreationDate (D:20240628132828+00'00')./ModDate (D:20240628132828+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.6 0 obj.<</N 3./Filter /FlateDecode./Length 246>> stream.x.}..J.A....(..-,..."..E..J..6?.M..m..e......Nl|.m}..B.T>B.b.&.L..T.=........2..T.*........R..&.K..$.~......M0T..pt.m.(.{a.....4IA\......P.W._a.h........wS..f.wv.....p>.......v..S..<...^..]$...V.X......]....._.97.}..bbB..H.D(...P..[.=..endstream.endobj.4 0 obj.<</Type /XObject./Subtype /Image./Width 868./Height 345./ColorSpace [/ICCBased 6 0 R]./SMask 5 0 R./BitsPerComponent 8./Filter /FlateDecode./Length 7897>> stream.x....v$9.......Y...Bbf......e/J.;..U..#I....-....Y.$I.....H.$m.~..E.$I..#..x...$I.F..}tr.$I../..t..$I...I.%I.j._m$:{I.....%.%H.$-.~.-..B.$i9..m9t!.$I...f..k.$IZ..([..$I..~..@W$I....b5.-I.$.C....{.$IJG?....$IJD?...k.$IJA?.....$I.G......$I.D..z.[.$I.C?.z.[.$I.D....+.$I.D..z.[.$I.@?.:...$Iz.~O5G.+I......nX.$.
                                                                                                        No static file info