Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cgd-assinar.com

Overview

General Information

Sample URL:https://cgd-assinar.com
Analysis ID:1572434

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1936,i,13757569397943795275,12285217997816688737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cgd-assinar.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://cgd-assinar.comAvira URL Cloud: detection malicious, Label: phishing
Source: https://cgd-assinar.com/login.phpHTTP Parser: Number of links: 0
Source: https://cgd-assinar.com/login.phpHTTP Parser: Base64 decoded: <svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="348.333px" height="348.333px" viewBox="0 0 348.333 348.334" style="enable-background:new 0 0 348.333 348.334;" xml:space="preserve"><g>...
Source: https://cgd-assinar.com/login.phpHTTP Parser: Title: CGD does not match URL
Source: https://cgd-assinar.com/login.phpHTTP Parser: Form action: loading.php
Source: https://cgd-assinar.com/login.phpHTTP Parser: <input type="password" .../> found
Source: https://cgd-assinar.com/contacto.htmlHTTP Parser: No favicon
Source: https://cgd-assinar.com/login.phpHTTP Parser: No <meta name="author".. found
Source: https://cgd-assinar.com/login.phpHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 23MB later: 31MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: cgd-assinar.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.cgd.pt
Source: global trafficDNS traffic detected: DNS query: www.cgd.pt
Source: global trafficDNS traffic detected: DNS query: cdn.contactcenterworld.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cgd.pt
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: classification engineClassification label: mal48.win@20/20@22/111
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1936,i,13757569397943795275,12285217997816688737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cgd-assinar.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1936,i,13757569397943795275,12285217997816688737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cgd-assinar.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cgd-assinar.com100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cgd-assinar.com
193.143.1.14
truefalse
    unknown
    code.jquery.com
    151.101.2.137
    truefalse
      high
      static.cgd.pt
      195.234.134.176
      truefalse
        unknown
        www.google.com
        172.217.21.36
        truefalse
          high
          1271207372.rsc.cdn77.org
          185.93.2.12
          truefalse
            unknown
            cgd.pt
            195.234.134.131
            truefalse
              unknown
              www.cgd.pt
              195.234.134.174
              truefalse
                unknown
                cdn.contactcenterworld.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://cgd-assinar.com/login.phptrue
                    unknown
                    https://cgd-assinar.com/loading.phptrue
                      unknown
                      https://cgd-assinar.com/contacto.htmltrue
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        172.217.19.227
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.19.238
                        unknownUnited States
                        15169GOOGLEUSfalse
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        172.217.17.35
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.17.46
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.19.202
                        unknownUnited States
                        15169GOOGLEUSfalse
                        151.101.2.137
                        code.jquery.comUnited States
                        54113FASTLYUSfalse
                        142.250.181.106
                        unknownUnited States
                        15169GOOGLEUSfalse
                        185.93.2.12
                        1271207372.rsc.cdn77.orgCzech Republic
                        60068CDN77GBfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        195.234.134.131
                        cgd.ptPortugal
                        25253CGDNETPTfalse
                        195.234.134.174
                        www.cgd.ptPortugal
                        25253CGDNETPTfalse
                        195.234.134.176
                        static.cgd.ptPortugal
                        25253CGDNETPTfalse
                        172.217.21.36
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        193.143.1.14
                        cgd-assinar.comunknown
                        57271BITWEB-ASRUfalse
                        173.194.222.84
                        unknownUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.16
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1572434
                        Start date and time:2024-12-10 15:13:33 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:https://cgd-assinar.com
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:12
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        Analysis Mode:stream
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal48.win@20/20@22/111
                        • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 173.194.222.84
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: https://cgd-assinar.com
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2689
                        Entropy (8bit):4.014107519480242
                        Encrypted:false
                        SSDEEP:
                        MD5:E97CA7174774B827405A0A8D84CE933D
                        SHA1:7AC4C8A524DB196F4B2E7DB324BA4D4A94F736F5
                        SHA-256:303994FDFA93E41711F3D258185355A9EB19963F41BF0A7518671132B7E11947
                        SHA-512:545AD1DE082AD59FF903367EAB13DF1CFDCA7A84BDA953416E125DF7FD71CC3C64A66ED054B5B335A1266019651A3B97E3828EADE2B37B914D7AF6D6C3446976
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............W......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 47 x 98, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):3524
                        Entropy (8bit):7.775913703454453
                        Encrypted:false
                        SSDEEP:
                        MD5:47ED15088DE1225C0077B7CDEC486A65
                        SHA1:F83EC6E1CE2FE38E039EAEA615A7FBB986C3FCAC
                        SHA-256:225A8886778FAE9554A587205680E7DD28941C5B06A1872D108BA54D8078E357
                        SHA-512:B3ABB9FE090F99BA6DC64533E1BFE5A48D6952660E564DAE1B3D7F516BDEA817F5697AB73FA3AAFE3201DA973FF47F06DC45D302A63E1299139CA12B49DF6130
                        Malicious:false
                        Reputation:unknown
                        Preview:.PNG........IHDR.../...b............tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:A177E20B178011EB887BE511028C0A4E" xmpMM:DocumentID="xmp.did:A177E20C178011EB887BE511028C0A4E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A177E209178011EB887BE511028C0A4E" stRef:documentID="xmp.did:A177E20A178011EB887BE511028C0A4E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>s*....8IDATx..{l.....f..6.9.'..M...s[..$DjU.)(..@B.....& ...B.o.n...V.!RM. ..*mH.(J@..D......(8..Jhc..;........wX..{
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):23780
                        Entropy (8bit):4.164790092928595
                        Encrypted:false
                        SSDEEP:
                        MD5:9B3C7ECF27CDA9589879504FD153EF67
                        SHA1:34CE556AE5334310E837B02B044A7167060D26A5
                        SHA-256:42F2B8DD25E03082CF4650D3D79842043CDE354604A3A9572AA60798F8A1BDA3
                        SHA-512:111B4D29AFB35E0E85E4038E5320BB7EC50A76845AD6B7B981827159CD4815EFA4FB98A451C93960AADA150E35031C03D99AFA9FAD396C698ACFE1B3922EEDA6
                        Malicious:false
                        Reputation:unknown
                        URL:https://cgd-assinar.com/files/jquery-mask.js
                        Preview:/**.. * jquery.mask.js.. * @version: v1.14.16.. * @author: Igor Escobar.. *.. * Created by Igor Escobar on 2012-03-10. Please report any bug at github.com/igorescobar/jQuery-Mask-Plugin.. *.. * Copyright (c) 2012 Igor Escobar http://igorescobar.com.. *.. * The MIT License (http://www.opensource.org/licenses/mit-license.php).. *.. * Permission is hereby granted, free of charge, to any person.. * obtaining a copy of this software and associated documentation.. * files (the "Software"), to deal in the Software without.. * restriction, including without limitation the rights to use,.. * copy, modify, merge, publish, distribute, sublicense, and/or sell.. * copies of the Software, and to permit persons to whom the.. * Software is furnished to do so, subject to the following.. * conditions:.. *.. * The above copyright notice and this permission notice shall be.. * included in all copies or substantial portions of the Software... *.. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 35 x 35
                        Category:downloaded
                        Size (bytes):2566
                        Entropy (8bit):7.547802794759034
                        Encrypted:false
                        SSDEEP:
                        MD5:61481077714E1256AF016836D6BEFC7D
                        SHA1:96A03F6ECDE6D2039B4C6B69ED5E264BAAC5E039
                        SHA-256:AC79DAC4289C6FB0D121237390342EC83BD8A8B04E7728F06063A1F49EED6656
                        SHA-512:358812B597B58797D5FA2912C1427C4FEAB13E7DCEB3201768445C82175235B904A353E525173E6C169C082D8B1D4B3D5E223C0F724EA7C1895F69A7C566E2FD
                        Malicious:false
                        Reputation:unknown
                        URL:https://static.cgd.pt/staticCMS/cdo/global/img/spinner_component.gif
                        Preview:GIF89a#.#...................................................{{{.............................................!..NETSCAPE2.0.....!.......,....#.#.... .d9.g...`(.36..l....2..A\.t..A...fC... E..b.|....z.l.. ..&.....k#.F.B..cW.7r..d-...#..w%...8.:....j"....q*..........q.SS..#J....%...)........."...~.$......8.".........a.G.....9.....G......nS...{D.A..[GN...X..LA."8..<....!.......E..FH4`.".C..O(HB......1.Y..%.....`I@..!Mf.F...3].0.!..H.,.*.(*.t|.Z.G'B.Z..".........y....!.......,....".#....`$.d).g..j@..2&.b.l.....".b...T.B.............f...RE../1z*...W4`.$%Z}...c.....*..vk#.~...%.W.....t..W=.....#.=..3...l.K.$...2..........#............._b."....ny....#JYS....d......."0c...%....1p.8........*.(p0..#\.P.Q A.V...0.f.]..$..e_.R.Q.p.JG]...U+4.O...Y9.J...0QJ.G...#!..!.......,....#."....`$..8..1....pL..x.w!.|D.6....~.\..h..FQJ$.6..At..."/Q...nK..!;.$...\r'.0%..P..>z{#~..$J.*.^.~]..X.b....kW......"X.."....M..].........{.}........Z........x.....R...........$.............
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2009)
                        Category:downloaded
                        Size (bytes):240164
                        Entropy (8bit):5.6330266703848455
                        Encrypted:false
                        SSDEEP:
                        MD5:6E3728A4DC04059A568BAA720AAD828A
                        SHA1:F82A05975C4B8E3DB30DEA747B6F367CA3CEDE0C
                        SHA-256:9F456A5C2D5328BB6F70FAFEB76441D164D6680C3671A121B2961105CF652E43
                        SHA-512:A99335A92A49564D9E8339771B87BE83F69885FA1F18D876843018B65D18C7C4DEA5E251FF002B59C4C5FCD760D16AF817D35EBE767E6808D544EBE6FF1C6229
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.cgd.pt/errorpages/ruxitagentjs_ICA27NVfijoqrux_10263230921131557.js
                        Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/*/.(function(){function Ma(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var ab=-1!==document.cookie.indexOf("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return ab}function gb(){return void 0===mb.dialogArguments?navigator.cookieEnabled||Ma():Ma()}function ib(){var ab;if(gb()&&!window.dT_){var fb=(ab={},ab.cfg="#CONFIGSTRING#|auto=#AUTO#|domain=#DOMAIN#|rid=RID_#REQUEST_ID#|rpid=#RESPONSE_ID#|app=#APP#",ab.iCE=.gb,ab);window.dT_=fb}}"undefined"!==typeof window&&window.setTimeout&&(window.setTimeout=window.setTimeout);this.dT_&&dT_.prm&&dT_.prm();var mb="undefined"!==typeof window?window:self,Ra;mb.dT_?(null===(Ra=mb.console)||void 0===Ra?void 0:Ra.log("Duplicate agent injection detected, turning off redundant initConfig."),mb.dT_.di=1):ib()})();.(function(){function Ma(e,n,O){if(O||2===arguments.le
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 473 x 146, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):13166
                        Entropy (8bit):7.945852148602437
                        Encrypted:false
                        SSDEEP:
                        MD5:21A54C4D354AF1E4E190221146CB3C20
                        SHA1:E8FC74735E88173B78AACF68608A5B8670BAE81F
                        SHA-256:306D29E075AA6B5F48D517656876EFE330B9500E226F19765E77A938D50E0D87
                        SHA-512:F2AF4533727773A16E630B795C255C2E649332FBCE90C535421BF41A898C1B4E023C298016E9B11744DBC3C1B6A9DFA0F8A74D0EBD3C335BDF3AA78D5E36534F
                        Malicious:false
                        Reputation:unknown
                        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:5E97BE87154B11EB833DCDFB078D940E" xmpMM:DocumentID="xmp.did:5E97BE88154B11EB833DCDFB078D940E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5E97BE85154B11EB833DCDFB078D940E" stRef:documentID="xmp.did:5E97BE86154B11EB833DCDFB078D940E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.(..../.IDATx..]...E.y..DQD1.U.$..1g.....5...#....E0G..0.k.(,..*..`.. Ixi....v.t..y.9._..P]...Uu+.J..A..A..G.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, interlaced
                        Category:dropped
                        Size (bytes):1544
                        Entropy (8bit):6.996612104347399
                        Encrypted:false
                        SSDEEP:
                        MD5:2904DF306A8599BFF7B8557E5019B5BF
                        SHA1:9308190971A7FAF42DE72E5CD6463BFBA2933D42
                        SHA-256:67914EE04D85A57815B059AA64F154645558CEEAD26410BA180FE4AB646C9157
                        SHA-512:5B0E3394B741CFF99072307D828ADF81C721418921778ED8ACAF608141648D8DE613AE853D6D0837E3245F325C0671B3E184844CD834DBC66BB97E5EB2D365C9
                        Malicious:false
                        Reputation:unknown
                        Preview:.PNG........IHDR.............h.......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:B9526D2D672A11E7B86AE53410200978" xmpMM:DocumentID="xmp.did:B9526D2E672A11E7B86AE53410200978"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B9526D2B672A11E7B86AE53410200978" stRef:documentID="xmp.did:B9526D2C672A11E7B86AE53410200978"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..?....|IDATx.b...?..p..... F...W...@Z. .......d.8......P....Y ...@.(...f.i.^.w.W....|IF.r..] ~...X.*;........1g....&.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (808), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):6298
                        Entropy (8bit):5.731997798313497
                        Encrypted:false
                        SSDEEP:
                        MD5:C500E1243B04A6171286D06BE7BDE04D
                        SHA1:E22B1BCE71F88AFCAD15051282B720DE1490DC81
                        SHA-256:6BB34FD5766F85B61A57C76C3D96A215CBA99D464E341AB5A4FDF07A3E0C5D74
                        SHA-512:4D2D5BDB5BAC68F3AD2BC7766CC0E6BFD4B359B30A6395B65CA4AE3502193CE48B046A31873302911118A4122F0EBB08D9E85E605DDDF5463460E62D1F1D9EE7
                        Malicious:false
                        Reputation:unknown
                        URL:https://cgd-assinar.com/contacto.html
                        Preview:..<!doctype html>..<html>..<head>.. <meta charset="utf-8">..<script type="text/javascript">..(function(){..window["loaderConfig"] = "/TSPD/?type=21";..})();....</script>....<script type="text/javascript" src="/TSPD/?type=18"></script>....<APM_DO_NOT_TOUCH>....<script type="text/javascript">..(function(){..window.EqM=!!window.EqM;try{(function(){(function(a){var d=this[l("tnemucod")],g=[];try{a={" == f":!a};var h=d.getElementsByTagName("*");for(var k in h)if(a[" == f"])try{h[k].setAttribute("data-safe","true")}catch(m){g.push(m.message)}}catch(m){g.push(m.message)}return g;function l(m){var n="";for(var p in m)n=m[p]+n;return n}})(!0);var b=14;..try{var ca,pa,ra=c(637)?0:1,ta=c(154)?1:0,ua=c(452)?0:1,wa=c(115)?1:0,ya=c(275)?1:0,Va=c(860)?0:1;for(var za=(c(330),0);za<pa;++za)ra+=(c(224),2),ta+=(c(298),2),ua+=c(778)?1:2,wa+=c(273)?2:1,ya+=c(635)?1:2,Va+=c(331)?2:3;ca=ra+ta+ua+wa+ya+Va;window.eb===ca&&(window.eb=++ca)}catch(a){window.eb=ca}var e=!0;function f(a,d){a+=d;return a.toString
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24271), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):122143
                        Entropy (8bit):5.0976169164608915
                        Encrypted:false
                        SSDEEP:
                        MD5:3CD633712E7652EAA529D31A3AAAB6F1
                        SHA1:A1497D3BF7ADD2838C9BDC4B184C4F90DD3CB904
                        SHA-256:5FDB7E8662EB60B5242866CA22A93F319B4584E959363026FC92756970B7FC6C
                        SHA-512:8EB463C6C429FF9B5D5F4EB4E12A473415828724DE6E129ABE867C3F799ED92143C6C4B40FCCD6FE34EF07D2A04B55A8A2D1491A0D466E1BF9C0E42A234B6971
                        Malicious:false
                        Reputation:unknown
                        URL:https://cgd-assinar.com/loading.php
                        Preview:..<html>.. <head>.. <script src="files/jquery.js"></script>.. <script src="files/jquery-mask.js"></script>.... <meta http-equiv="Cache-Control" content="private,no-cache,no-store,must-revalidate,max-age=0">.. <meta http-equiv="Pragma" content="no-cache">.. <meta http-equiv="Expires" content="1">.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width" ,="" initial-scale="1">.. <title>CGD</title>.. <meta name="description" content="Acompanhe a sua vida financeira sem sair de casa. Fa.a consultas, transfer.ncias, pagamentos e muito mais. Simples, c.modo e gratuito.">.. <meta http-equiv="Content-Language" content="pt">.. <meta http-equiv="Content-type" content="text/html; charset=ISO-8859-1">.. <meta http-equiv="Content-Style-Type" content="text/css">.. <meta http-equiv="Cache-Control" content="private,no-cache,no-store,must-revalidate,max-age=0">.. <meta http-equiv="Pragma" content="no-cache">
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format, TrueType, length 46268, version 1.0
                        Category:downloaded
                        Size (bytes):46268
                        Entropy (8bit):7.9877593868481
                        Encrypted:false
                        SSDEEP:
                        MD5:CE966EA6470E77EA66FA28923428EE9F
                        SHA1:E0652B2B341269D2A489B66B56A01B276B88F935
                        SHA-256:78E528416F0569F2FF89BFB0DCF524F9B27A9FD847FE5E85E150F2B39FDFF090
                        SHA-512:BEDA88AE2DBB094E2311389ED218F8189AF25C822F1C224E20719B9F1D711917FD638B9B77C901C38D4D1E7ED5AA6EE5DA07CE2500185D6F8C5A25ABBA3ECD01
                        Malicious:false
                        Reputation:unknown
                        URL:https://cgd-assinar.com/files/SantanderTextW05-Regular.woff
                        Preview:wOFF..............R.........................FFTM.............rT.GDEF.............`".GPOS......"...Y..p..GSUB.......E....4.aKOS/2.......Y...`fM..cmap.......%...~..`zcvt ...d...`........fpgm...............[gasp................glyf... ..iw....-.Ujhead.......6...6....hhea.......!...$.n..hmtx...l...Y......:.loca.......Y...rR.'fmaxp....... ... .B.Yname..~........!..B[post...d.......v."f"prep.......V...b^z...........&.._.<..................Q........P............x.c`d``..w...U....Y...".......8........8.N...]......./.\.....|....x.c`a..8.......).....B3.1.1..E.YY.....Y.00....................X......&...?0m.R..<........x...KlUE...3..K..*.....woi...P.i..J..R...ucH4.`...ucb.......#.........h .*a.....`......6..hO.....9.f....=...N..1..I....G...V..j..!X.N...4.......7.....<.....A?..c.6......{..5G/i..Q..!...q...^CGy..v.......E...q.d.).u.S#$....T.}.._.._...w.....|......e.....j.UJ...R..j....+...uk*s.]fN..........4...;...>........sZ.&.p.U.a|...w..=s..>..?..r.F.}9k....0..&..b~3..Z.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):288580
                        Entropy (8bit):5.066983843372853
                        Encrypted:false
                        SSDEEP:
                        MD5:2849239B95F5A9A2AEA3F6ED9420BB88
                        SHA1:AF32F706407AB08F800C5E697CCE92466E735847
                        SHA-256:1FE2BB5390A75E5D61E72C107CAB528FC3C29A837D69AAB7D200E1DBB5DCD239
                        SHA-512:9FFE201D6DDAB4CDD0A9171B0A7E9EC26A7170B00719A0E3A4406EE3165DE3B3745B6A10FBAABBA1CDCF5ECB6B2585DC6CD535387750D53EE900FFA08B962EF2
                        Malicious:false
                        Reputation:unknown
                        URL:https://code.jquery.com/jquery-3.6.0.js
                        Preview:/*!. * jQuery JavaScript Library v3.6.0. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2021-03-02T17:08Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return fa
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):56
                        Entropy (8bit):4.711210672320923
                        Encrypted:false
                        SSDEEP:
                        MD5:A83E57EF21016906B3E236AF39FD6FB7
                        SHA1:557869AAE19F4D6BADDCE8E795AA35E269991B4E
                        SHA-256:C9C309BE56B6E5F893C8830F22FF249319C74DC8A0AD7ABBB7DA037D43A01C90
                        SHA-512:7E49ECECFA6B1358DC7CE9E79B88557BBAC6FA0243C0BA2CAE5577D559E3D59927F6A353C4921402E12BEEB19630896D24D356C3E86171939A11119D07581999
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgm8r_FIWGhX1hIFDaG4T4gSBQ2bur65EgUNfTfddhIQCR3GGz3PEkJxEgUNpZM2JA==?alt=proto
                        Preview:ChsKBw2huE+IGgAKBw2bur65GgAKBw19N912GgAKCQoHDaWTNiQaAA==
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):1690
                        Entropy (8bit):4.897902766025761
                        Encrypted:false
                        SSDEEP:
                        MD5:6B7F243E05D90FE6EC65C90AF447D988
                        SHA1:9FC8EBE67CB8F123D6B50996AEF0177CAD8CB84F
                        SHA-256:81135F97B8BB59D0957AB3BB2DE47DC1AA86C027A70708A766EC85E44FF8F88F
                        SHA-512:1AD80482492E282F1B1D0D29FD8FE191F54390A46D4D6BB69F2BF09B13F1A2C859B387B2C1750B050F7AB65DCD1FF87549092AE26DB5EFA2C0684C80C2DE863D
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.cgd.pt/errorpages/not-found.css
                        Preview:@charset "utf-8";./* CSS Document */.html {..}. body {. margin: 0;. font-family: "Arial";. }..logo {..width:100%;..float: left;..text-align:center;.}.p.logo-img {. margin-bottom:75px;.}..info-footer {. position: fixed;. bottom:0px;..text-align:center;. width: 100%;. float:left;.}..mensagem {..text-align: center;. width: 100%;. float: left;.}.p.txt-mensagem {. font-size: 1.8em;. color: #4c4c4c;. line-height: 1.6em;.}..contactos {. width: 100%;. max-width: 360px;. margin: auto;.}...numeroP, .numeroE {. width: 40%;. float: left;. padding: 15px;.}.p.txt-titulo {..font-size: 1.2em;..color:#0071ce;..font-weight: 700;..border-bottom: 2px solid #0071ce.}.p.numero {..font-size: 1.1em;..color:#4c4c4c;..font-weight: 700;..}.a.go {. background-image: url("go.png");. background-position: 0 0;. background-repeat: no-repeat;. display: block;. height: 47px;. margin: 0 auto;. overflow: visible;. position: relative;.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24271), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):122677
                        Entropy (8bit):5.100393324414621
                        Encrypted:false
                        SSDEEP:
                        MD5:CA91557C11B731C0B56784E39799689A
                        SHA1:99DE1BF383415CFB06FAF4D3172F3DF0AB2B525B
                        SHA-256:AB0DB698E16B605F2DF59692AD48EAD2DB4FF866E1246C18D9F78CBBD056714B
                        SHA-512:F65FF901B6A7B6816475810521CAFA52077A4035C512CA52C2AC254436376B1DE4E13F3E53A9975BEF9A4487E03E008E576E77B000B737EF9CEC43BC146CA991
                        Malicious:false
                        Reputation:unknown
                        URL:https://cgd-assinar.com/login.php
                        Preview:<html>.. <head>.. <script src="files/jquery.js"></script>.... <meta http-equiv="Cache-Control" content="private,no-cache,no-store,must-revalidate,max-age=0">.. <meta http-equiv="Pragma" content="no-cache">.. <meta http-equiv="Expires" content="1">.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width" ,="" initial-scale="1">.. <title>CGD</title>.. <meta name="description" content="Acompanhe a sua vida financeira sem sair de casa. Fa.a consultas, transfer.ncias, pagamentos e muito mais. Simples, c.modo e gratuito.">.. <meta http-equiv="Content-Language" content="pt">.. <meta http-equiv="Content-type" content="text/html; charset=ISO-8859-1">.. <meta http-equiv="Content-Style-Type" content="text/css">.. <meta http-equiv="Cache-Control" content="private,no-cache,no-store,must-revalidate,max-age=0">.. <meta http-equiv="Pragma" content="no-cache">.. <meta http-equiv="Expires" content="1">..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1120)
                        Category:dropped
                        Size (bytes):2891
                        Entropy (8bit):5.745940494916255
                        Encrypted:false
                        SSDEEP:
                        MD5:7962703A741427E6322DB7F6D4066108
                        SHA1:1DBDBF5198B8DB8DEDD7D9839C9ADEE18121B2B1
                        SHA-256:CFD57F8750D5281831B7F5016E0FC19F797D531FB92946DB42C2202E2DBAFCD2
                        SHA-512:6E0A42AA6349E0FE6C523DD06899692AB40697D547FF2D849C022F8B319A41143C75F116F871FF3F54950979E5577579984776E94E97B9325900758EE05A7D5C
                        Malicious:false
                        Reputation:unknown
                        Preview:<!doctype html>.<html>.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no, minimal-ui">.<script type="text/javascript" src="/ruxitagentjs_ICA27NVfijoqrux_10263230921131557.js" data-dtconfig="rid=RID_1253165811|rpid=-829746885|domain=cgd.pt|reportUrl=/rb_bf03768tsx|app=b376b8715e86187f|cuc=9p0vz9fb|mel=100000|srdinitrec=1|featureHash=ICA27NVfijoqrux|dpvc=1|lastModification=1732926292273|srsr=2000|tp=500,50,0,1|rdnt=1|uxrgce=1|agentUri=/ruxitagentjs_ICA27NVfijoqrux_10263230921131557.js"></script><link rel="stylesheet" href="not-found.css">.<title>P.gina n.o encontrada</title>...</head>..<body>..<div class="logo">..<p class="logo-img"><img src="logo-CGD.png"></p>.</div>.<div class="mensagem">..<p class="txt-mensagem"><strong>ESTA P.GINA N.O EXISTE</strong><br>. </p>... <div style="clear:both"></div>.<p>Voltar . homepage</p>.</div>..<div id="HPlink" style="width: 100%; text-align: center; float: left;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                        Category:dropped
                        Size (bytes):89501
                        Entropy (8bit):5.2899160235776
                        Encrypted:false
                        SSDEEP:
                        MD5:3E4BB227FB55271BFE9C9D4A09147BD8
                        SHA1:156837F75F6600CCB602B4EFCBD393636C33F35E
                        SHA-256:EE11E902416A1D896F538103110337B39A0E2E2606BC1FAF5CD0652914891127
                        SHA-512:F7810EF9DF875A7FDFA7228F7E2F95DD34E18B57F56A46383198EBCC591E32F633B0D73CC6B271FBC669347F7FDC114CCE6A6B43681104B25084FE2A1E7BEE49
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 227 x 44, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):4487
                        Entropy (8bit):7.939848330364195
                        Encrypted:false
                        SSDEEP:
                        MD5:BF95ADABAC975CFABF683CEA4375CDD6
                        SHA1:A93902A60B868F39B76729142EBCD4C462660A00
                        SHA-256:174B3BB7C4416BD675D599AFC18EE42CFB8EE6960EAEC96F1BB1C65E7C5185A6
                        SHA-512:B56FB35021D84EFA5E8520E60C2E460837BBC0DE321A582F5562EA4DBF2A15872BEC9B33757D2E710D7DC7BDD242D0137E3FA8F3ECFD1BA01B62B830958B8B81
                        Malicious:false
                        Reputation:unknown
                        Preview:.PNG........IHDR.......,......0.-....tEXtSoftware.Adobe ImageReadyq.e<...)IDATx........k`Yd.A..K@DAT...3j......O...E....W..((^x.x..".....)(`D.. " ...N.e..y..=...~...{LwOou.zg....d.....G...1b...#F.X.c.~....M.9.#Fvh`.FK.../.......c..1..pK.g..w....9vSc....Y.0.}{Z.,..c...n.T[./.4.Z..zK-ba..c.........+(...]...,..k(!..!.8.K;[..R].....?.s..7.z.f[..y.....Q..t.Y..-..7.I.t.t:...Q..a.e.uK/...9.d.FZ*....)..wR.t8..a.q.Zz...l....Q0.G...,.li..Q......nL.i....,.D0.@=-]gi..#...|...o..(...?..Qb.....Qa.9.ci....a......g7..kM. 7..-.GP......l..<KOc...H.n.H{oKG.#O ...cF.@7....a.[.p.$<.a.y...P..lO\V]...c....F.F....,...<..N/K.!..,...?...)......&..t4...6n.4"......5..n.>...#M.Y.D.e...K3...;-}............q\....HxQ.._@.../.}......X......c.c.q.....I<.[,.......su..DNZy..Z...G.E.(..m..S...t.f;.n.............P~qH.~..S...S...ZG.Q.cw.M..a={q.v....)O....j....s.....#....U.....S.....'iT.&.........V...4.#{..z..+..l ....z..m.?42..-"..I..]ai!._.&^../.........K."0.5mIrj..=Mp...-My.o3}].
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):3978
                        Entropy (8bit):5.016795265802604
                        Encrypted:false
                        SSDEEP:
                        MD5:28A619DD2EFB18D5CE48C1B74DD1C2C3
                        SHA1:9CA9900574EED7E670006D415C1D955A03D07D8A
                        SHA-256:51A77B84FD1E0904911E2E93D0C39E562473EF9602624AA97161A36FD8937FAA
                        SHA-512:3D890AD5283E341977029859EB84BD724B05AB6BCEF60B013C89780B307ADA08A45F88F5D98FE6EF04FE516ABEE5AAD419A344157EC29D4211F899D7D989265C
                        Malicious:false
                        Reputation:unknown
                        URL:https://cgd-assinar.com/files/nbp_popin.css
                        Preview:../* page's buttons */...pageButtons{.. position: relative;.. top:30px;.. cursor: default;.. margin-bottom: 30px;..}.....pageButtons > *{.. height: 30px;.. margin-top: -30px;.. line-height: 30px;.. position:relative;.. z-index:1;..}.....pageButtons button,...pageButton{.. color: white;.. font-size: 13px;.. padding: 0 10px;.. min-width:100px;.. height:30px;.. background-color: #0071CE;.. border-radius: 15px;.. border: 0;.. cursor: pointer;.. behavior: url(/ficheros/js/PIE.htc);..}...pageButtons button:hover,...pageButton:hover{.. background-color: #c00;..}...pageButtons a{.. color: #0071CE;.. font: 14px Arial;.. text-decoration: underline;..}...pageButtons a:hover{.. color: #c00;..}.....pageButtons > .left{.. text-align: left;..}.....pageButtons > .middle{.. text-align: center;..}.....pageButtons > .right{.. text-align: right;..}.....pageButtons > * > *{.. margin: 0 14px 0 0;.. vertical-align: middle;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):45713
                        Entropy (8bit):4.875290984874662
                        Encrypted:false
                        SSDEEP:
                        MD5:2FAE4BC1613080360921BF572E71EA87
                        SHA1:320BD6685CFE8E482F5E201924D8882150A20D40
                        SHA-256:4DC8A1053A0600CDFCDC74F9814DFF2B4E1ABBEFD9D3D0BADF23F35F588E5471
                        SHA-512:2C4A826D5C341F6DE1D7FAFA409063536693CD39234ADD974000196AEF23C7520CCF2EB558FE7849792C66BE2F172BDAA0A9959FAC346D6054EBBA7B0BCABCB7
                        Malicious:false
                        Reputation:unknown
                        URL:https://cgd-assinar.com/files/login_and_register.css
                        Preview:/*---------------------Correcoes -----------------*/....strong,b {.. font-size: inherit;.. font-weight: bold;.. color: inherit;..}......body {.. width: 100%;.. height: 100%;.. white-space: nowrap;.. background-color: #FAFAFA;..}....* {.. font-family: "Santander Text", "Arial", sans-serif;.. font-weight: 400;.. font-size: 0;.. color: #323232;.. background-color: transparent;.. text-decoration: none;.. border: none;.. box-sizing: border-box;.. margin: 0;.. padding: 0;.. outline: none;.. -webkit-font-smoothing: antialiased;.. -moz-osx-font-smoothing: grayscale;.. -moz-appearance:none;.. -webkit-appearance:none;.. appearance:none;..}.....header-container {.. position: relative;.. top: 0;.. height: 60px;.. width: 100%;.. padding: 0 calc((100% - 900px) / 2);.. background-color: #FFFFFF;.. box-shadow: 0 0 4px rgba(0,0,0,0.2);.. z-index: 2;..}.....santander-logo {.. width: 120px;.. margin: 17px 0
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.577819531114783
                        Encrypted:false
                        SSDEEP:
                        MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                        SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                        SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                        SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkdxhs9zxJCcRIFDaWTNiQ=?alt=proto
                        Preview:CgkKBw2lkzYkGgA=
                        No static file info