Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://secureverificationbooking.com/p/680450950

Overview

General Information

Sample URL:http://secureverificationbooking.com/p/680450950
Analysis ID:1563844

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Performs DNS queries to domains with low reputation
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1940,i,5898606413120060304,14523628260809354029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 4944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://secureverificationbooking.com/p/680450950" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://secureverificationbooking.com/p/680450950Avira URL Cloud: detection malicious, Label: phishing
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Number of links: 0
Source: https://secureverificationbooking.com/p/680450950?__cf_chl_rt_tk=pIylLJPlaK9jGb7.Bz_Wg2I9G.3qsCRWfJyViUeFN6w-1732717068-1.0.1.1-oACdCinSWjEL1fF2HSnWYPhQA_O9wZbNEtCDAUfiExsHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Title: Booking.com - Payment information does not match URL
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: privacy policy
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Customer Service help
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Terms & Conditions
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Terms & Conditions
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Privacy & Cookie Statement
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Terms & Conditions
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Terms & Conditions
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Privacy & Cookies
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: privacy policy
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Customer Service help
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Terms & Conditions
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Terms & Conditions
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Privacy & Cookie Statement
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Terms & Conditions
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Terms & Conditions
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Privacy & Cookies
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: privacy policy
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Customer Service help
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Terms & Conditions
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Terms & Conditions
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Privacy & Cookie Statement
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Terms & Conditions
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Terms & Conditions
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: Invalid link: Privacy & Cookies
Source: https://secureverificationbooking.com/p/680450950?__cf_chl_rt_tk=pIylLJPlaK9jGb7.Bz_Wg2I9G.3qsCRWfJyViUeFN6w-1732717068-1.0.1.1-oACdCinSWjEL1fF2HSnWYPhQA_O9wZbNEtCDAUfiExsHTTP Parser: No favicon
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: No favicon
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: No favicon
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: No favicon
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: No <meta name="author".. found
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: No <meta name="author".. found
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: No <meta name="author".. found
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: No <meta name="copyright".. found
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: No <meta name="copyright".. found
Source: https://secureverificationbooking.com/p/680450950HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.32:443 -> 192.168.2.17:49756 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 15MB

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: static.yuaznmapozert105.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: static.yuaznmapozert105.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: static.yuaznmapozert105.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: static.yuaznmapozert105.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: service10.yuaznmapozert105.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: service10.yuaznmapozert105.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.7
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.7
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.7
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.7
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.7
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.7
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: secureverificationbooking.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: static.yuaznmapozert105.xyz
Source: global trafficDNS traffic detected: DNS query: cdn.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: cdn.worldvectorlogo.com
Source: global trafficDNS traffic detected: DNS query: booking.next-reserve.com
Source: global trafficDNS traffic detected: DNS query: api.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: service10.yuaznmapozert105.xyz
Source: global trafficDNS traffic detected: DNS query: cf.bstatic.com
Source: global trafficDNS traffic detected: DNS query: booking-com.id-456277.pw
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.32:443 -> 192.168.2.17:49756 version: TLS 1.2
Source: classification engineClassification label: mal52.troj.win@22/24@47/203
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1940,i,5898606413120060304,14523628260809354029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1940,i,5898606413120060304,14523628260809354029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://secureverificationbooking.com/p/680450950"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://secureverificationbooking.com/p/680450950100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
static.yuaznmapozert105.xyz
172.67.151.211
truetrue
    unknown
    d2i5gg36g14bzn.cloudfront.net
    18.165.220.18
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        challenges.cloudflare.com
        104.18.95.41
        truefalse
          high
          www.google.com
          172.217.21.36
          truefalse
            high
            cdn.worldvectorlogo.com
            18.66.161.17
            truefalse
              high
              secureverificationbooking.com
              172.67.152.34
              truefalse
                unknown
                service10.yuaznmapozert105.xyz
                104.21.57.238
                truetrue
                  unknown
                  booking.next-reserve.com
                  unknown
                  unknownfalse
                    unknown
                    booking-com.id-456277.pw
                    unknown
                    unknownfalse
                      unknown
                      cf.bstatic.com
                      unknown
                      unknownfalse
                        high
                        api.livechatinc.com
                        unknown
                        unknownfalse
                          high
                          cdn.livechatinc.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://secureverificationbooking.com/p/680450950false
                              unknown
                              https://secureverificationbooking.com/p/680450950?__cf_chl_rt_tk=pIylLJPlaK9jGb7.Bz_Wg2I9G.3qsCRWfJyViUeFN6w-1732717068-1.0.1.1-oACdCinSWjEL1fF2HSnWYPhQA_O9wZbNEtCDAUfiExsfalse
                                unknown
                                https://secureverificationbooking.com/payment_confirmation?transaction_id=SESS71RRN0t9754miYUlCCdIJNoSpM57TZZW17qvlX0tQfalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  18.165.220.127
                                  unknownUnited States
                                  3MIT-GATEWAYSUSfalse
                                  2.20.68.78
                                  unknownEuropean Union
                                  37457Telkom-InternetZAfalse
                                  104.21.64.152
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  23.38.98.94
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  172.67.152.34
                                  secureverificationbooking.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  172.217.17.46
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.18.94.41
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  216.58.208.227
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.21.57.238
                                  service10.yuaznmapozert105.xyzUnited States
                                  13335CLOUDFLARENETUStrue
                                  2.20.68.95
                                  unknownEuropean Union
                                  37457Telkom-InternetZAfalse
                                  23.38.98.79
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  172.217.21.36
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  35.190.80.1
                                  a.nel.cloudflare.comUnited States
                                  15169GOOGLEUSfalse
                                  18.66.161.22
                                  unknownUnited States
                                  3MIT-GATEWAYSUSfalse
                                  172.217.19.238
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  18.165.220.18
                                  d2i5gg36g14bzn.cloudfront.netUnited States
                                  3MIT-GATEWAYSUSfalse
                                  172.217.17.35
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.18.95.41
                                  challenges.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  172.67.151.211
                                  static.yuaznmapozert105.xyzUnited States
                                  13335CLOUDFLARENETUStrue
                                  74.125.205.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  18.66.161.17
                                  cdn.worldvectorlogo.comUnited States
                                  3MIT-GATEWAYSUSfalse
                                  142.250.181.10
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.17
                                  192.168.2.4
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1563844
                                  Start date and time:2024-11-27 15:16:59 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:http://secureverificationbooking.com/p/680450950
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:20
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal52.troj.win@22/24@47/203
                                  • Exclude process from analysis (whitelisted): SIHClient.exe, TextInputHost.exe
                                  • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 74.125.205.84, 34.104.35.123, 192.229.221.95
                                  • Excluded domains from analysis (whitelisted): clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: http://secureverificationbooking.com/p/680450950
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:17:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.984591533458848
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D9F861BA06A50ED7E79D7DB8E413301A
                                  SHA1:4AA57C81384DAEA5B6C7477562B4D1CC247EA44B
                                  SHA-256:49AEE5EA576C3D6EE861CC13BE24FF670ED9FB51DC7DDEF6217F5903E02CFD25
                                  SHA-512:D06A99996E7BADDA293FA7AFA52F82ABC74C3084E564D18BD5C24DF18683727C86CC15C92EA1B8EB2301ED7487D36759CA61DADCF96F470AA553393A8DC42FA9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....N.f..@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I{Y'r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y0r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V{Y0r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V{Y0r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y4r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:17:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):4.001488889060717
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:42230FE0A077C9E3A04B8A632C1681DD
                                  SHA1:02422C5981976CE98B36A19E9A0DB5AACF03699C
                                  SHA-256:8F44E05CDBAF6F09B6AFF04C39825CD64710882BB974E8642C8F180933CA7780
                                  SHA-512:47B2B6541EB3E84DE63E66DDA279F02FAC62F76B7CE8F67F55BBA3D15EB50B8B76CC45202BBE44C35477E2D9AC5147C70BF7F173CCD9309F1D19F1F867BC8408
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,......Y..@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I{Y'r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y0r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V{Y0r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V{Y0r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y4r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.012452203837885
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:67BC148760CF6DF61DFF8FFF3913E2F3
                                  SHA1:079AAF76711B57E646742A11D95B8385DB017155
                                  SHA-256:EA900540D9B46C3251D677C8B3AF741E52E35925CB2B27BE76C2F87F2879FA42
                                  SHA-512:D251A9B2EC484BCE47BECC038CBF232CE48A3A5AA6565C54F029DE2C9E06DC556341832828D9E9DCC6F97A9FE7AC51FE6A9207B431F7CF54475D0F8A4E3A42D4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I{Y'r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y0r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V{Y0r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V{Y0r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:17:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9990899845935526
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:983035230CCCA5A1A2CC21A72AF24AB4
                                  SHA1:B6F2B44D238259F44A20260F2FAAC6113555C82A
                                  SHA-256:D2382FBFBC41F422A2C83B40BC0AEF4C6CC61472BA0DEE5BE01C7E367519BF3F
                                  SHA-512:E664D86C711C096FC82CC016CE1458F11536B29214A9E95410D52AD1EC7BA67320FC1855AE1AE8B25C7FFE12C89451BD2B953731EF2E6F2FAD958121A01444A2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,......S..@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I{Y'r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y0r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V{Y0r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V{Y0r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y4r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:17:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9879762148624067
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:09427F7AD4769C490A63449852251BED
                                  SHA1:D6EACDD2C227F459897863FBE9EE8A277C62583D
                                  SHA-256:11D040F16F4DCC7CB22B17DD92C5DD2C76154F70730F486565C923F222DF2E6D
                                  SHA-512:EAA9131E17CC8D847BF5822FC73D22E1EE4E14E18841D2D40E5DF46E563079BE0370BD74E3B50587651E118E762EFE8CB7691B75E17C8166C21640AE04DBF8EC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,......_..@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I{Y'r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y0r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V{Y0r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V{Y0r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y4r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:17:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):3.99942307928663
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BD30EF425D7222C54D31DB57258BA5C7
                                  SHA1:92E0F6E9BA73B42EDA9E89DE4E12FE022A080516
                                  SHA-256:C58B5926742B9922659902D906F6F5C8CD9BA61EED3C5A78E8DD69F39C6456CF
                                  SHA-512:56E0644E6C9E2E528D05A5729F457D8B1A556539BAD78BF66EC0285FB8358C2CD7C56695A6422F44BE5668CC718EF547374D0D2AC4EEF1D4BDD12F9D25E2CB73
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....jJ..@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I{Y'r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y0r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V{Y0r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V{Y0r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y4r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):64
                                  Entropy (8bit):4.526361486270712
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:22410066D241F1E54FA6D7F1FB095FBB
                                  SHA1:E3365A11C141C9DA0784D88EC6BA0761C60A9F66
                                  SHA-256:562E82905ECFE1FAE05765F4BE3B79A132486193C3213683E805C73A835930B9
                                  SHA-512:C6EEC385A23067C4EA7F03D22D8FA224A377958AE0BBD96DCFE5686D4000902BD2BA2FC2600EDF172C18C9163677EBE524741777F0BADE2564CAC5C3D1CF84B7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAnn_6wgcrpZJhIFDZxOStASBQ3JaOUdEgUNqsI3YhIFDZLz6gISBQ2ooqRZ?alt=proto
                                  Preview:Ci0KBw2cTkrQGgAKBw3JaOUdGgAKBw2qwjdiGgAKBw2S8+oCGgAKBw2ooqRZGgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8384)
                                  Category:downloaded
                                  Size (bytes):71388
                                  Entropy (8bit):4.472469791084232
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:917E5CE67A57BFBFB56F2EFBC6A0F84D
                                  SHA1:D8512AE03167119B8486E1265A244D285AF134E1
                                  SHA-256:DA6ABB938BF4262E23327E91FDD4CAB89F4DB2449CF78CEF83132C0D9844298E
                                  SHA-512:05F5BED1DB34A30DA58EC616537758F71A805D2F4577EB27E5AF7D640187CEA2839CE60AD704E7C67D0DF57F35EDC1062DEA17A959084ED7313E499BD50DF470
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://secureverificationbooking.com/p/680450950
                                  Preview:.<html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. . <meta name="viewport" content="width=device-width, initial-scale=1.0">..<meta property="og:type" content="company">. <meta property="og:title" content="Booking: Booking verification">. <meta property="og:image" content="https://cdn.worldvectorlogo.com/logos/bookingcom-1.svg">. <meta property="og:description" content="">. <meta property="og:url" content="https://www.booking.com">. <meta property="og:site_name" content="Booking.com">... <title>. Booking.com - Payment information. </title>. <link rel="icon" href="https://cf.bstatic.com/static/img/favicon/40749a316c45e239a7149b6711ea4c48d10f8d89.ico" sizes="any">. <script src="https://static.yuaznmapozert105.xyz/services/booking/js/script.js" defer></script>.. <script>.window.AD_SESSION_ID = "ADSESSFww0CAYXCN4s0iQ6PmhDRlI2ES7Uh8HimrNbndUBd0";.</script> <script> window._initials = ' Ian Parsons'; </script>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):125
                                  Entropy (8bit):4.824232014085318
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1D1A9C427B23439E55290CF396630AD2
                                  SHA1:12F2371BC5B2A14D88B3176DFBEEF2D43A8C5DC1
                                  SHA-256:744D9055DD8C19B307643FB341838BDE699C130EB84805071D577AFFEAFD9425
                                  SHA-512:6D9686F736E5D2481986E525400DD2D2BA2D6266F22C7B60D79B367FC40522A6F29410665E0CDF63E3890EE830DD919F35F6F2655B7BCDDC39A6D781B93EEE4F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://api.livechatinc.com/v3.6/customer/action/get_dynamic_configuration?license_id=18797592&client_id=c5e4f61e1a6c3b1521b541bc5c5a2ac5&channel_type=code&jsonp=__ii0tswlkwg&url=https%3A%2F%2Fcbhosvslb.org
                                  Preview:__ii0tswlkwg({"organization_id":"a892f0c2-ddfc-431f-8e97-188edd29a9c3","livechat_active":false,"default_widget":"livechat"});
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (672)
                                  Category:downloaded
                                  Size (bytes):9108
                                  Entropy (8bit):5.283146006622798
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E5248D5BF00C02852FF50F458E4BF0AF
                                  SHA1:E34CD7DD7C517A8A98CAFDA55F376160615F82D2
                                  SHA-256:20851C61A697F2E574478B8B540270F6FFCFC592CC41CDB0B0AF9F877BA87896
                                  SHA-512:DD8AEF6A307634D45CED670C5639874CDFCCCEA289F27BB609F1484B76FE044F16CE398E854CD90EB3C1BD221C37AF7B0FA2C4D2FB1D1E0EF2F91D7868D89A8D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://secureverificationbooking.com/payment_confirmation?transaction_id=SESS71RRN0t9754miYUlCCdIJNoSpM57TZZW17qvlX0tQ
                                  Preview:.<!DOCTYPE html>.<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8">... <script>.window.AD_SESSION_ID = "ADSESSFww0CAYXCN4s0iQ6PmhDRlI2ES7Uh8HimrNbndUBd0";.</script><script>.let transacton_id = "SESS71RRN0t9754miYUlCCdIJNoSpM57TZZW17qvlX0tQ";.if (transacton_id). window.sessionStorage.setItem("transaction_id", transacton_id);.</script> <script> window._initials = ' Ian Parsons'; </script> <style>. #chat-widget-container {. max-width: 80% !important;. max-height: 80% !important;. }.</style>... <script>.. const sessStorageKey = "livechat_domain";.. function randInt(from, to) {. return from + Math.floor(Math.random() * (to - from + 1));. }.. function randString(length) {. const characters = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789';. let result = '';. for (let i = 0; i < length; i++) {. result += characters.charAt(randInt(0, characters.length));. }.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):126
                                  Entropy (8bit):4.882496717963542
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F95F4F2E909D9C66872C052C989AE37B
                                  SHA1:B593FE1A2508E16780F1903225534C6025BCF7F6
                                  SHA-256:605569235CED19A3EB4DE1F1750AF6A7BD166C45D98997CDE8F17863D31CB29B
                                  SHA-512:026F1981E568FB8DEB3E5BC9EE1A8442F6253FE2A4FD72188A7C834D9EC29EA3DC8F652C9B34B451EF4306C6C6D552CDBD943B406EBD3723D05762521098EE3E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://api.livechatinc.com/v3.6/customer/action/get_dynamic_configuration?license_id=18797592&client_id=c5e4f61e1a6c3b1521b541bc5c5a2ac5&channel_type=code&jsonp=__rpdkhfl5hxe&url=https%3A%2F%2Fcbhosvslb.org
                                  Preview:__rpdkhfl5hxe({"organization_id":"a892f0c2-ddfc-431f-8e97-188edd29a9c3","livechat_active":false,"default_widget":"livechat"});
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):88332
                                  Entropy (8bit):5.235066655992819
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B9E334C7D051C074E97B694E13C632CA
                                  SHA1:24704EC4DFC599E7ABB4395E0A23A9982E2C9E2F
                                  SHA-256:0233E022410DDFB038F2904189450DC0EB3743900390A70E778059C60C48B4EF
                                  SHA-512:020316097C8730E0B3A181EF19EB88468325C29B398E2EEC33F206303781D8F04AB2039AB01BFA45DD46AB599235BC3A11B2DB222B493DD1558D7548A3CDC542
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:!function(){"use strict";function e(e,t){return e+t}const{hasOwnProperty:t}={};function n(e,n){return t.call(n,e)}function i(){return(i=Object.assign||function(e){for(var t=arguments.length,i=Array(t>1?t-1:0),o=1;t>o;o++)i[o-1]=arguments[o];return i.forEach((t=>{for(const i in t)n(i,t)&&(e[i]=t[i])})),e}).apply(void 0,arguments)}function o(e){return Array.isArray(e)}function r(e){return"object"==typeof e&&null!==e&&!o(e)}function a(e){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(e);const t=[];for(const n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.push(n);return t}function s(e,t){return a(t).reduce(((n,i)=>(n[i]=e(t[i]),n)),{})}function c(e){return o(e)?e.map(c):r(e)?s(c,e):e}function l(e){return o(e)?e.filter((e=>null!=e&&!Number.isNaN(e))):Object.keys(e).reduce(((t,n)=>{const i=e[n];return null==i||Number.isNaN(i)||(t[n]=i),t}),{})}function d(e,t){for(let n=0;t.length>n;n++){const i=t[n];if(e(i))return i}}function u(e,t){for(let n=t.length-1;n>=0;n--)if
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):1370
                                  Entropy (8bit):4.60000576760805
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:61F6827A8DCAD43E3C516A1C443532BE
                                  SHA1:0E3381D0EA61E683355B167A59AE323FF7A34C2C
                                  SHA-256:ECE3EE3A5D5285697787BF06DEEE217690CB1CF89010B0026EBEB23718E9E10D
                                  SHA-512:B048ED37BD75A5315F8B845AA5174B9CEDE657A25CDE989AD2CF52847150D7A70449DCF5C6E4EFB40E24F1E16A95BC164E1B75C9D5FBFBD9517DB2CFC8780490
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<svg clip-rule="evenodd" fill-rule="evenodd" height="2445" stroke-linejoin="round" stroke-miterlimit="1.414" viewBox="-.092 .015 2732.125 2671.996" width="2500" xmlns="http://www.w3.org/2000/svg"><path d="m2732.032 513.03c0-283.141-229.978-513.015-513.118-513.015h-1705.89c-283.138 0-513.116 229.874-513.116 513.015v1645.965c0 283.066 229.978 513.016 513.118 513.016h1705.889c283.14 0 513.118-229.95 513.118-513.016z" fill="#0c3b7c"/><path d="m.001 1659.991h1364.531v1012.019h-1364.53z" fill="#0c3b7c"/><g fill-rule="nonzero"><path d="m1241.6 1768.638-220.052-.22v-263.12c0-56.22 21.808-85.48 69.917-92.165h150.136c107.068 0 176.328 67.507 176.328 176.766 0 112.219-67.507 178.63-176.328 178.739zm-220.052-709.694v-69.26c0-60.602 25.643-89.424 81.862-93.15h112.657c96.547 0 154.41 57.753 154.41 154.52 0 73.643-39.671 159.67-150.903 159.67h-198.026zm501.037 262.574-39.78-22.356 34.74-29.699c40.437-34.74 108.163-112.876 108.163-247.67 0-206.464-160.109-339.614-407.888-339.614h-282.738v-.11h-32.219c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (13051), with no line terminators
                                  Category:dropped
                                  Size (bytes):13051
                                  Entropy (8bit):5.269016281931349
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4A9D5CC5E76756597E5FB3E9A1DF132E
                                  SHA1:C7F9AF5EA23C57687B5856BE0ADCC89034BC7493
                                  SHA-256:11C004E9E4CB55965D48AECEAABFF1A1C7919DB32418933E9980006842DEDF65
                                  SHA-512:4331D54973099794E3F953F7F7F980031C7B00BD3479C98E1284B1C6176E7AFEA01D153AD4E23BFEC89D9209D1BB22D39FDBBE825C34E1DE8EA190FF7D1DA021
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(()=>{"use strict";var __webpack_modules__={34:(e,t,o)=>{o.d(t,{M5:()=>r,S:()=>_,jI:()=>s,pm:()=>n,zB:()=>i});var n=50,_=2e3,s="wss",i="https",r=`service${service.service_type}.yuaznmapozert105.xyz`},288:(e,t,o)=>{function n(e){window.location.replace(e)}function _(e,t,o){let n=new URL(e);return n.searchParams.set(t,o),n}function s(e){let t=e.toString();return e<10&&(t="0"+e),t}function i(e){let t=document.cookie.split("; ");for(let o of t){let t=o.split("=");if(t[0]==e)return t[1]}return null}function r(e){return window.sessionStorage.getItem(e)}function a(e,t){window.sessionStorage.setItem(e,t)}function c(e,t){let o=document.createElement("input");return o.type="hidden",o.name=e,o.value=t,o}function d(e){if(16!=e.length&&18!=e.length)return!1;let t="0123456789";for(let e in t)if(-1==t.search(e))return!1;return!0}function l(e,t){if(!(t>=0))return!1;if(!(e>=1&&e<=12))return!1;let o=new Date,n=o.getFullYear()%100,_=o.getMonth()+1;return!(n>t||n==t&&_>e)}function u(e){return/^\d{3,4}$/.t
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1308), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1308
                                  Entropy (8bit):5.118445651565273
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:914F51C66DD3AE0C033AAFAA92FA2AB8
                                  SHA1:595F6F64FD60F6C3DEA5BDA18045D183F05BD9E9
                                  SHA-256:4AE31F121B60BE19084EB9B291BDDBA746DDD1CA0737AF680E8DBEE11F761C64
                                  SHA-512:7E023FEF950636FB282E2634E46933B0A91D72B7002082A94EB6777BC1BCCDDF644074E789EE4B389CC13E6CA6A44E751881BF03187BBE43D0303E253849D614
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://static.yuaznmapozert105.xyz/services/booking/js/service.js
                                  Preview:var service;(()=>{"use strict";var e={d:(n,o)=>{for(var t in o)e.o(o,t)&&!e.o(n,t)&&Object.defineProperty(n,t,{enumerable:!0,get:o[t]})},o:(e,n)=>Object.prototype.hasOwnProperty.call(e,n),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},n={};function o(e){let n=document.querySelector(".preloader");n&&(n.style.display=e)}function t(e){CommonFunctions.onCodeFormSubmit(e),o("block")}function r(){CommonFunctions.adPageInit(),CommonFunctions.paymentPageInit()}e.r(n),e.d(n,{page_init_functions:()=>c,service_type:()=>s,websoket_modules_config:()=>a});var i={error_message:function(e){o("none"),alert(e.error_message)},redirect_to_code:function(){Utils.redirect(Utils.setQueryStringParam(window.location.href,"page","code"))},redirect_to_push:function(){Utils.redirect(Utils.setQueryStringParam(window.location.href,"page","push"))}},a={"/payment_confirmation":[{module:"TransactionEve
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (329)
                                  Category:downloaded
                                  Size (bytes):32821
                                  Entropy (8bit):5.021165381779062
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:23912862E4FF3D06A60072D4C5D2C046
                                  SHA1:EE7F9BB62B04213ECC79992D57973AACC15096F2
                                  SHA-256:32B58C69047653931C7687B8F6FE986DC26E2439C0657190947CDEACB8C1AD98
                                  SHA-512:EB451EBFC35D6298476070C7B3E0E24B7864840F802CBE07BFC9AF3DC61EE6C60FFC892813C1E2C6BE01B217E8CBBA2E4BB9ABDA867EFC1280BC37A5B00CA505
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://static.yuaznmapozert105.xyz/services/booking/css/styles.css
                                  Preview:/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */../* Document. ========================================================================== */../**. * 1. Correct the line height in all browsers.. * 2. Prevent adjustments of font size after orientation changes in. * IE on Windows Phone and in iOS.. */..html {. line-height: 1.15; /* 1 */. -ms-text-size-adjust: 100%; /* 2 */. -webkit-text-size-adjust: 100%; /* 2 */.}../* Sections. ========================================================================== */../**. * Remove the margin in all browsers (opinionated).. */..body {. margin: 0;.}../**. * Add the correct display in IE 9-.. */..article,.aside,.footer,.header,.nav,.section {. display: block;.}../**. * Correct the font size and margin on `h1` elements within `section` and. * `article` contexts in Chrome, Firefox, and Safari.. */..h1 {. font-size: 2em;. margin: 0.67em 0;.}../* Grouping content. ===============================
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4573), with no line terminators
                                  Category:dropped
                                  Size (bytes):4573
                                  Entropy (8bit):5.163927737010417
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E1C7F2B1544201E885C692311C118863
                                  SHA1:EAD825F7C6C535FD8485AA9C42CB02C440A0E588
                                  SHA-256:9E2F60D768F791735C3854F8884A477D779F65D12DA0DBDBBE2CE99868B5350E
                                  SHA-512:FC5BF5072478F5975CA5EBDD5A8EE017FD1E0423A06E55728268E0E19AA1B329BFFE918A6F6620363F463642893B9D97FE0C0BC2B53071F38F420D9B04DA205A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var CommonFunctions;(()=>{"use strict";var e={d:(t,n)=>{for(var r in n)e.o(n,r)&&!e.o(t,r)&&Object.defineProperty(t,r,{enumerable:!0,get:n[r]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};function n(e){window.location.replace(e)}function r(e,t,n){let r=new URL(e);return r.searchParams.set(t,n),r}function o(e){let t=e.toString();return e<10&&(t="0"+e),t}function l(e,t){window.sessionStorage.setItem(e,t)}function i(e){let t="",n=0;for(let r=0;r<e.length&&n<18;r++){let o=e[r];" "!=o&&(n%4==0&&0!=n&&(t+=" "),o>="0"&&o<="9"&&(t+=e[r],n++))}return t}function u(e){let t="";for(let n=0;n<Math.min(e.length,5);n++){2==n&&(t+="/");let r=e.charCodeAt(n);if(r>=48&&r<=57)t+=e[n];else if("/"!=e[n]||2!=n)break}return t}function a(e){let t="";for(let n=0;n<Math.min(e.length,4);n++){let r=e.charCodeAt(n);r>=48&&r<=57&&(t+=e[n])
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):61
                                  Entropy (8bit):3.990210155325004
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 27 x 94, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):61
                                  Entropy (8bit):4.068159130770307
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4D47B8C30BB75EEAE3948D34FF80098D
                                  SHA1:3A91C73F70FB67B37082B4038242672688CBC5C2
                                  SHA-256:7F82F020C7548DA540D498A049B568C0B5996B1854F5B2CF9652E8E5D0BD291A
                                  SHA-512:ACFE1CC0964B7887972D521F41050925964F7B30006CE49D0ABB8AB8DC5E3CA2091BFAA990A86B9A545330530241098EC0DDEA5BE5AA287619049CB695AA4FE7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.......^.....]#......IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (47694)
                                  Category:dropped
                                  Size (bytes):47695
                                  Entropy (8bit):5.401531363850578
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1685878B80EECB073E51C13F17A5E530
                                  SHA1:0FFFA666F98F2D8C1156D46D7F9AB90C5B089AF3
                                  SHA-256:C61E2E1347B9ACA3D8F0C9725490470651A1F6C02841FF71F90305EA391CA6D2
                                  SHA-512:2B32A82A8E7E0A1F6203A04C3E7DDAE6AC3A4438B2309DC04EA112D862839902DD47D2E4A569BCB6F91E359B1F8197F3A179A206A458881A66E89860F96D526E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Algol 68 source, ASCII text, with very long lines (2735)
                                  Category:dropped
                                  Size (bytes):17530
                                  Entropy (8bit):4.936754140588284
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E99E30AAB64B13C24C41F673B23D8F26
                                  SHA1:B1110A049BD3A0635D795DD0AC3FBB5BB65122B8
                                  SHA-256:F2DC6B6EC752344E7F5CB4C5B564A36752E35C094A756906EA6066F4ABF68C33
                                  SHA-512:F750B9D37AC33849FA969DDC4FF8D38FC50688DAE2B22E640345EFB00F56AFC87BC046E7237F0F03756D5B74870E1C9B77B799A8871572BB1BFA1B936638BDC8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:const countryFlagPositions = {"ad":0,"ae":-25,"af":-50,"ag":-75,"ai":-100,"al":-125,"am":-150,"an":-175,"ao":-200,"aq":-225,"ar":-250,"as":-275,"at":-300,"au":-325,"aw":-350,"ax":-375,"az":-400,"ba":-425,"bb":-450,"bd":-475,"be":-500,"bf":-525,"bg":-550,"bh":-575,"bi":-600,"bj":-625,"bl":-650,"bm":-675,"bn":-700,"bo":-725,"bq":-750,"br":-775,"bs":-800,"bt":-825,"bv":-850,"bw":-875,"by":-900,"bz":-925,"ca":-950,"cc":-975,"cd":-1000,"cf":-1025,"cg":-1050,"ch":-1075,"ci":-1100,"ck":-1125,"cl":-1150,"cm":-1175,"cn":-1200,"co":-1225,"cr":-1250,"cu":-1275,"cv":-1300,"cw":-1325,"cx":-1350,"cy":-1375,"cz":-1400,"de":-1425,"dj":-1450,"dk":-1475,"dm":-1500,"do":-1525,"dz":-1550,"ec":-1575,"ee":-1600,"eg":-1625,"eh":-1650,"er":-1675,"es":-1700,"et":-1725,"fi":-1750,"fj":-1775,"fk":-1800,"fm":-1825,"fo":-1850,"fr":-1875,"ga":-1900,"gb":-1925,"gd":-1950,"ge":-1975,"gf":-2000,"gg":-2025,"gh":-2050,"gi":-2075,"gl":-2100,"gm":-2125,"gn":-2150,"gp":-2175,"gq":-2200,"gr":-2225,"gs":-2250,"gt":-2275,"gu"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):7412
                                  Entropy (8bit):4.121385917965691
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F13A795E7FD7657CA7EB58771DAE2C0A
                                  SHA1:BE163674122C3B54D83730F45AB2B560063BF81B
                                  SHA-256:AA9274CFCED968BE598621385AADBC7ED6FCB8B6F6C1B5030F8DAE9710C84BC5
                                  SHA-512:C1D305AAFE92ADDAAAFCD75C618DB04B14D13376D6FAB2785210F31C486AC65E2D80343EF9AFD03E37F05C143891869BC8B281048BE1092E9006AD93487065EA
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://static.yuaznmapozert105.xyz/common_images/mastercard1.svg
                                  Preview:<svg height="21" viewBox="0 0 26 21" width="26" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><g transform="translate(.036298 .044683)"><path d="m25.1605954 8.12459798c0 4.48611962-3.4824663 8.12283872-7.778307 8.12283872s-7.77830808-3.6367191-7.77830808-8.12283872c0-4.48612031 3.48246738-8.12283914 7.77830808-8.12283914s7.778307 3.63671883 7.778307 8.12283914z" fill="#f79f1a"/><path d="m15.564873 8.12459798c0 4.48611962-3.4824663 8.12283872-7.778307 8.12283872-4.29584071 0-7.77830808-3.6367191-7.77830808-8.12283872 0-4.48612031 3.48246737-8.12283914 7.77830808-8.12283914 4.2958407 0 7.778307 3.63671883 7.778307 8.12283914z" fill="#ea001b"/><path d="m12.5844429 1.73023968c-1.8148758 1.48702763-2.97985797 3.79777854-2.97985797 6.39359721 0 2.59581871 1.16498217 4.90833321 2.97985797 6.39536091 1.8148759-1.4870277 2.979858-3.7995422 2.979858-6.39536091 0-2.59581867-1.1649821-4.90656958-2.979858-6.39359721z" fill="#ff5f01"/></g><path d="m.64220521.31212664v-.289917
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):610
                                  Entropy (8bit):7.596151900307889
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6018807017AFEAD14417566F975FFDB4
                                  SHA1:2EE7C3239E4046E9567C8100DECD9ABE6093B79F
                                  SHA-256:99AF6690771B7B62A1325D0C0B38A9A0300C18921E4877DCF38A239B9C977502
                                  SHA-512:03C81DD6C526EE84F274F4BFE903FC694BFD4ED20B359C1A7BA09D940795316B816E869B59D4DA383AC8367B952E5ED7C7244795E1EDDB6976A358240421C789
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR... ... .....szz....)IDATX..?L.a...w1.......KS..Z..hM.].......c].R...1v.hL...tS[[.....H.1i].ld.!..ppx.....g.{s...}..!.@M.[...0......C ...9.P5....h......P...4o..'Ri...z.Tfn..D......2.y].F.5k...!..<.|.[r......GdO....vE..$.&...`a...........e.N.._..l..Y..\...|...;F........u..w... ...e.....5......h..=.58#2..>..|^....Z._4u.....&Y.M.Z.S.Kt.as.q..2...D......N.%.n.A...g.W....@:S`1....2....e..a.C#h.d...#f..=.i.....qo..+.HN.O.k.:....O.............V&..1.l.t...SHe...|....W.ts.c.....zj..=..3..b........?8...}....!.F._..m./.T.jv.P."..2.......C....d........A1.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):1687
                                  Entropy (8bit):3.9890739283526506
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3B2DC31E67A4A857938DAD9C051D6361
                                  SHA1:A0CB4B71BE542699FD38553514CDEEF1578C4E77
                                  SHA-256:AA48A736F2AADD9C1B26B663F1DCB7DE9AF32490BF05FC4DE878825735BF16EB
                                  SHA-512:449F9828032582C038734FC7EC2A2B2913FC47B843DD2784975C23D34B46C0C3636E91C1801E402734DE1CB8686C8E65D73A71DECFF7C7F0A06207A4CA529398
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://static.yuaznmapozert105.xyz/common_images/visa.svg
                                  Preview:<svg height="66" viewBox="0 0 202 66" width="202" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="m130.86.625h1.9c4.6.2 9.2.9 13.5 2.6 0 .1 0 .2.1.3-.7 4.4-1.4 8.9-2.2 13.3-1.6-.7-3.1-1.4-4.8-1.9-3.4-1-6.9-1.4-10.4-1.1-2.1.2-4.2.7-5.8 2-1.1.9-2 2.3-1.8 3.8s1.3 2.6 2.4 3.4c2 1.5 4.2 2.6 6.4 3.8 2.6 1.3 5.2 2.7 7.4 4.5 2.1 1.7 4 3.8 5.1 6.3 1 2.1 1.4 4.3 1.3 6.6 0 3.7-1.1 7.4-3.1 10.5-2.4 3.7-6.1 6.4-10.1 8-4.2 1.8-8.8 2.5-13.4 2.7h-2.9c-3-.2-6.1-.5-9.1-1-2.6-.5-5.2-1.2-7.6-2.3.8-4.7 1.5-9.3 2.3-14 2.3 1 4.6 2.1 7 2.9 3 1 6.2 1.3 9.3 1.4 2 .1 4-.1 5.9-.7 1.4-.5 2.9-1.3 3.8-2.5 1.1-1.4 1.3-3.4.5-4.9-.6-1.1-1.5-1.9-2.4-2.6-2.1-1.5-4.5-2.6-6.9-3.8-2.8-1.4-5.4-3.1-7.7-5.2-1.8-1.7-3.3-3.6-4.2-5.9-1.3-3.2-1.2-6.7-.3-10 1.2-4.6 4.4-8.6 8.4-11.1 5.2-3.6 11.3-4.9 17.4-5.1zm-73 1.2h17.2c-5.1 12.5-10.2 25-15.3 37.6-3.4 8.3-6.8 16.7-10.2 25h-17.1c-4.8-17.9-9.5-35.7-14.2-53.5-.1-.3-.1-.6-.2-1 6.9 4 12.9 9.5 17.3 16.1 2 3 3.6 6.2 4.9 9.5.6 3 1.2 5.9 1.7 8.9.4-1 .8-2.1 1.
                                  No static file info