Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://aggttt.z4.web.core.windows.net/?bcda=00-1-234-294-2156

Overview

General Information

Sample URL:https://aggttt.z4.web.core.windows.net/?bcda=00-1-234-294-2156
Analysis ID:1574584
Infos:

Detection

TechSupportScam
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected TechSupportScam
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1968,i,13831881135159573282,14112209358548006203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5748 --field-trial-handle=1968,i,13831881135159573282,14112209358548006203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aggttt.z4.web.core.windows.net/?bcda=00-1-234-294-2156" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_91JoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_91, type: DROPPED
      Source: https://aggttt.z4.web.core.windows.net/werrx01USAHTML/?bcda=00-1-234-294-2156HTTP Parser: var t = new xmlhttprequest; t.onreadystatechange = function() { if (4 == this.readystate && 200 == this.status) { var a = json.parse(this.responsetext); ipadd = a.ip; city = a.city; country = a.country; isp = a.connection.isp; var b = new date; currtime = a.timezone.current_time; document.getelementbyid("ip_add").textcontent = "address ip: " + ipadd + " " + b.tolocalestring("en-us", currtime); document.getelementbyid("city").textcontent = "location: " + city + ", " + country; document.getelementbyid("isp").textcontent = "isp: " + isp } }; t.open("get", "https://ipwho.is/?lang=en", !0); t.send();
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49747 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: ipwho.is
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49747 version: TLS 1.2

      Spam, unwanted Advertisements and Ransom Demands

      barindex
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_91, type: DROPPED
      Source: classification engineClassification label: mal48.phis.win@18/31@10/79
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1968,i,13831881135159573282,14112209358548006203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aggttt.z4.web.core.windows.net/?bcda=00-1-234-294-2156"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1968,i,13831881135159573282,14112209358548006203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5748 --field-trial-handle=1968,i,13831881135159573282,14112209358548006203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5748 --field-trial-handle=1968,i,13831881135159573282,14112209358548006203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://aggttt.z4.web.core.windows.net/?bcda=00-1-234-294-21560%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      ipwho.is
      108.181.61.49
      truefalse
        high
        code.jquery.com
        151.101.194.137
        truefalse
          high
          www.google.com
          142.250.181.132
          truefalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.217.17.78
            unknownUnited States
            15169GOOGLEUSfalse
            172.217.17.35
            unknownUnited States
            15169GOOGLEUSfalse
            108.181.61.49
            ipwho.isCanada
            852ASN852CAfalse
            151.101.194.137
            code.jquery.comUnited States
            54113FASTLYUSfalse
            142.250.181.99
            unknownUnited States
            15169GOOGLEUSfalse
            64.233.163.84
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.181.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            20.60.4.138
            unknownUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            IP
            192.168.2.16
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1574584
            Start date and time:2024-12-13 12:06:30 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:https://aggttt.z4.web.core.windows.net/?bcda=00-1-234-294-2156
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:16
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            Analysis Mode:stream
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.phis.win@18/31@10/79
            • Exclude process from analysis (whitelisted): svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.17.78, 64.233.163.84, 20.60.4.138, 172.217.17.46
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: https://aggttt.z4.web.core.windows.net/?bcda=00-1-234-294-2156
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 10:07:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2673
            Entropy (8bit):3.987234126795611
            Encrypted:false
            SSDEEP:
            MD5:6F6213A39475A96D5FB6919675723252
            SHA1:088C78B65A654257F135C81250CD9F8E133C03A5
            SHA-256:2DEA28294354E76BADD0E484955047B163389C35F5D6C442BD36DAA8CF6704C4
            SHA-512:2E2F5137D34F574831A38D82119AD86EA6DA3377EBEAC5F5BE9D7558DD0901DC1767AFB289451BA3AAE0F8C37FD579BF83B35B20A758EDEEAF6F5FBE93B34EA6
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....''#OM..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.X....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.X....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.X....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.X..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.X...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............7.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 10:07:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2675
            Entropy (8bit):4.004163940627416
            Encrypted:false
            SSDEEP:
            MD5:3076699D5ADD0CB5239E8F145E318D92
            SHA1:F4B0E0D71DDABE4F6B2DB539DD19728C14915B0D
            SHA-256:C61CC1F9440206FC8FD25E825A0298EE586AC1D364A3E044FF9AA4548A812D4F
            SHA-512:DCB0D8FF4EEBF42AC86301FE09440797886BA72F82D47DDDD2363F3A336ED8ABACC98A437C434676A2E36514DC6555DCEFD35A737BF4E704663126F9903F1F16
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.......#OM..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.X....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.X....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.X....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.X..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.X...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............7.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2689
            Entropy (8bit):4.011130915034525
            Encrypted:false
            SSDEEP:
            MD5:751940002684757AED9380897B6803F4
            SHA1:C22A6253DA0E1D03273849910576251B6B82C5A0
            SHA-256:9048CEF6FE6A5E121857FB16B82F0E52AB7278B514C040B8D117A9DE16423C91
            SHA-512:0A220398C08567BD2989AE7FF474A11BA3B5B11B94EF5A26D47F09067876E1CA5AB10984433D54129CA5345B8F4D79402EB699B2B20F5D7C06715B89AE9932D8
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.X....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.X....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.X....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.X..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............7.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 10:07:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):4.0008399064545115
            Encrypted:false
            SSDEEP:
            MD5:CA6B99E78E26E58928E6A67B313E3FB8
            SHA1:D83EA0E258D594F4A539B147847C600B615C9B1F
            SHA-256:93898725BF444B933286BF8771A6A5AEE3ACC3035AEDA855A26FB74476D19573
            SHA-512:4E21DA1F9736680D712B1B1273EA7B2835FAF29A9670A5DEA766D85D3F55B8C559D6C7BEA453DBF7862F64E9021900FED8CAFD52EDE51030E654A3F38BB93FD8
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....T%.#OM..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.X....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.X....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.X....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.X..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.X...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............7.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 10:07:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9929388769901966
            Encrypted:false
            SSDEEP:
            MD5:9F47CC08151EA480C4485E006108C497
            SHA1:D986E5279D88520BB33E163B303391670A18A3B9
            SHA-256:1A0213AD58C8C8C7CC28C309D4C18B7202BEBA4AD088B74266B53C33A067D3AF
            SHA-512:BC59E925A4ED49973E216F56F577C6AA752BE060FC1E79975E4220F4A63A44C5FF044021AFAFEF43E3EA6670DA3579E8B8DF28C38D89445C08ECAE6E9895C43F
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....Z!#OM..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.X....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.X....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.X....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.X..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.X...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............7.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 10:07:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):4.000009480286763
            Encrypted:false
            SSDEEP:
            MD5:C910277A70D46837C2E0A639152D2B77
            SHA1:FA2DBE8587FDD238FA22CA30F24AF9E4E306CB3A
            SHA-256:BA93E699621D47C658E1D59C835F0C67C6062A271E64A2C39E22D450BD7786CA
            SHA-512:C9B540987DF7ABD9DFED6DB3FCF66679EBC3155B24C6A1BF556A8830ACAE55E5D27CA2F7FD2EBD404E151EAB7E3F2C492318BF8B8665F4994185982DB64E825F
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....$.#OM..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.X....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.X....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.X....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.X..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.X...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............7.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 166 x 92, 4-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):1270
            Entropy (8bit):6.670080953747829
            Encrypted:false
            SSDEEP:
            MD5:05CDF1A2C2FC8F07BEA0A8F4F9356637
            SHA1:B7BBD626D1D6C832509E820CAE1D971B34F625E6
            SHA-256:AFE332157F4EFE355F3181284E99F4331C4D19703ED1678B5316D2933F95E98E
            SHA-512:D8F168BBEE250FAC06382AA8FA52B6AD72AF44C760E474BC0F3E6DA94BA1677F90B543EC582A345BD8DEC45BD1705A81DEE797E718D028E47FCFF9044D4200E6
            Malicious:false
            Reputation:unknown
            Preview:.PNG........IHDR.......\........;....gAMA......a.....sRGB........#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:F17B94CFCABF11EBBAB7FB721269615E" xmpMM:DocumentID="xmp.did:F17B94D0CABF11EBBAB7FB721269615E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F17B94CDCABF11EBBAB7FB721269615E" stRef:documentID="xmp.did:F17B94CECABF11EBBAB7FB721269615E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..F.....tEXtSoftware.Adobe ImageReadyq.e<....PLTELiq..............nz....}&[}....tRNS.z.r.N.....IDATX.....@.E..o1.B........b..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1920 x 4340, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):462770
            Entropy (8bit):7.96289736720607
            Encrypted:false
            SSDEEP:
            MD5:AB996ED3B126F2B5F0C1F214B96AFE7A
            SHA1:77223F12976D20E06058FE40040E261BD5688F39
            SHA-256:4EAF7B7F53EA1A27A22BAE168F560D9DC78DC2E2185162BE9EE4DB59E1E1065A
            SHA-512:821C654BC048F4AA5E0B563A91D0047EACA7F1EF2AC5C481481507F1B13EE539322B82BDFB30E23064BAB6405E3F69B2B951672EFD772535BE790D8E96D0E22D
            Malicious:false
            Reputation:unknown
            Preview:.PNG........IHDR.............*.Wc....PLTE.........$..3..+w.H[....4n.lS.Ab....Js.&..TQ.......YK.__.......6....)...'..Yc....4......h.......a``...S.'(2......A{..................................................................yP.................-%...............bN.................................]( .j........D'..............TUV"i........................................................n..W.$.f..............CC<.......................n_R...V...e"......%..zk^...Qm..........................VnowwN5..t...yd../4>. ILMm>&.l...h....c....f.......:@P(..\F;.R..tn.}...|..P...O....l?.T...<........[A.L....xG.O&..|..a......hX[I..~a....P..t...Y(-O#Gzr}...E..bL.|.......gn......6P@s[....t..r....4J.n.?J.f...r..d....Y...6..v...R.C.QK...Gb.#...0.\9T.g.s4..W.7.b...@.M....mIDATx.....0...w.....*P#..u......f...6.........>t...................+.....3.A.3s.....W..<E.7;...4...7.z.C..... ....=..^..)D...^."=h G.".......e...UTVE....9.f.%.O....M.wS...m..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
            Category:dropped
            Size (bytes):364
            Entropy (8bit):7.161449027375991
            Encrypted:false
            SSDEEP:
            MD5:E144C3378090087C8CE129A30CB6CB4E
            SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
            SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
            SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
            Malicious:false
            Reputation:unknown
            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):1127
            Entropy (8bit):4.660025570596882
            Encrypted:false
            SSDEEP:
            MD5:44E4CD36669FE5E3C89B5C10DAE3A00F
            SHA1:C9633711107663E38079B84CE081469788E69F19
            SHA-256:272DACB99E8BBA5BB2D9202883CB687C5A3B8CD1C71D940DF619AE886EB6EDDF
            SHA-512:65A8BEE4C2343982B2D38E23D1F9EA1BEC4B5082B3F484DB8431676D73FC119360CC9065D3F2766ECB6DD431BD931BF0732DB8BBEC6FE59F40D78222DE80504D
            Malicious:false
            Reputation:unknown
            URL:https://aggttt.z4.web.core.windows.net/werrx01USAHTML/jscode.js
            Preview:function getQueryParam(param) {.. const urlParams = new URLSearchParams(window.location.search);.. return urlParams.get(param);..}..$(document).ready(function(){.... var audioElement = document.createElement('audio');.. audioElement.setAttribute('src', 'Fm7-alert.wav');.. .. audioElement.addEventListener('ended', function() {.. this.play();.. }, false);.. addEventListener("click", function() {.. var el = document.documentElement.. , reffer =.. el.requestFullScreen.. || el.webkitRequestFullScreen.. || el.mozRequestFullScreen.. ;.. reffer.call(el);.. audioElement.play();.. });.... if ('keyboard' in navigator && 'lock' in navigator.keyboard) {.. // Request to lock the keyboard.. navigator.keyboard.lock(['Escape', 'Space']); // Locks the 'Escape' and 'Space' keys.. } else {.. console.log('Keyboard Lock API is not supported in this browser.');.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 520 x 520, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):2681
            Entropy (8bit):7.104642717027869
            Encrypted:false
            SSDEEP:
            MD5:B01A30D354BFCF51EDF33E0B0EA07402
            SHA1:C421359518D1AE258237BF501C563B7F059F8B9B
            SHA-256:B67A7C07A045D7CB0F2E216A557AEC0D99405E17C36D1A6B1FF3E2733AA35348
            SHA-512:D5424C1A03F03B72A5EE1F6F1962F07BDF9EFCEAA71299965F1EA28CD2E52AD899C1D8AE327754D5B39B355904EF7C9F26E724EA29C30B76074F87443416B3DA
            Malicious:false
            Reputation:unknown
            URL:https://aggttt.z4.web.core.windows.net/werrx01USAHTML/cs.png
            Preview:.PNG........IHDR.............<".Q...]PLTE.....................................................................................................tRNS..e.zQ..H^3.o....(.......7...en....IDATx.....@.D.V@...f...?.4A3..u.......c..i..*.M.c.uM...:~...........G..V....C...G.!.N.o....+J$8.\.....6..^...N.t(#..Uvp../.m ....b...q.H.jtp..b.Hpj.At.....r.]>.....}..".l.t..c.>"..i.qY..%$.4..........8X4i.B.Cs..)!.(...F..H0J8@.Q.......`.p.....$.%. .(...F..H0J8@.Q.......`.p.....$.%. .(...F..H0J8@.Q.......`.p.....$.%. .(...F..H0J8@.Q.......`.p.....$.%. .(...F..H0J8@.Q.......`...H0..$X..$....$.}......@.......A..^.............Z.......V..M.......L....L....L..&.L........L.....u...........`...L87..g.<0...&......f=0.i.L.m...~....o3...i.....}`...Lx.......L........................................................................................0..@..........M..L..L..L..L..L..L..L..L..L..L..L..L...1......b..1....AL. &x..<......b..1....AL. &x..<......b..1....AL. &x..<......b..1....AL. &x..<.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 128 x 128, 1-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):722
            Entropy (8bit):7.434007974065295
            Encrypted:false
            SSDEEP:
            MD5:42D8F2CC1AE5759C2369F255F36EBC03
            SHA1:8E592162EEC14E72D0A751D714A641DBECE91F6B
            SHA-256:31C6DBE9D867436244F38566ADAD57E3870F4C8489C6804280EB564BFAC5C1BD
            SHA-512:4B5BDCEC4F3D6901CD4352F81D239CE418B21D8445CD704002D2A59F4AD2DBD15DD6653F65365BD99FADCB6DF9187466F30A2543E0456EFBB869B3281C8A1E23
            Malicious:false
            Reputation:unknown
            Preview:.PNG........IHDR....................PLTE.......g......tRNS.@..f....pHYs................eIDATx^..n.0..)..:E}.......+e.p....c^IA.....Y..a.<Q.....l..(...r..^....p....3.[.uI.....w..U...#./,..*.a\ .*"."t*dmz.;ps.#u....0..Xb....R....~.....8u0..{\...eAl.z. ...>.B.4.M...e..A...`...t..(g).......@....`.g..b.Y./....,......D...~..<..M....8.Y.;|.../c..q...@_.qO..G.....Y@..&.be...../....yN....:x..8.....<W.........*.e......^^ .4..V..9.......v..>.....*.^7.~.._.O.o.@...o).....i...&........`..P.]...@.(....{.*......M......;...o..P...H.9yzv8..A.....}(#@..e...[.5.Nu.0..V.#6 I..8.4-.4-.{...G.R..I...%.)....+T...L..2..lK.6.....G.rlS.m.66..ls......a.a.;.6^....Q`...'v..d...kv...h.......}....N..g..lN....IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):703
            Entropy (8bit):5.086868638023939
            Encrypted:false
            SSDEEP:
            MD5:FBBBE56E7CFB89FCE2AD5BD710877445
            SHA1:9E4A96A4067DEB7AA73691FF6EDDDAE1CBBB9347
            SHA-256:621974C3FB89BA07F87D4D98934C8C993707D276FE70995E89C0BC8A3766D7D0
            SHA-512:B554FE0195B37CD1BFFDE7B2AF11C0513B9A1530433CC397EEAC4DB1C77EA17697CC8D5EB5382956D5895A73420DC89066155AC64E7553E757CE61C38298DDEC
            Malicious:false
            Reputation:unknown
            URL:https://ipwho.is/?lang=en
            Preview:{"ip":"8.46.123.189","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","region":"New York","region_code":"NY","city":"New York","latitude":40.7127837,"longitude":-74.0059413,"is_eu":false,"postal":"10000","calling_code":"1","capital":"Washington D.C.","borders":"CA,MX","flag":{"img":"https:\/\/cdn.ipwhois.io\/flags\/us.svg","emoji":"\ud83c\uddfa\ud83c\uddf8","emoji_unicode":"U+1F1FA U+1F1F8"},"connection":{"asn":3356,"org":"CenturyLink Communications, LLC","isp":"Level","domain":""},"timezone":{"id":"America\/New_York","abbr":"EST","is_dst":false,"offset":-18000,"utc":"-05:00","current_time":"2024-12-13T06:07:11-05:00"}}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (820)
            Category:downloaded
            Size (bytes):78601
            Entropy (8bit):5.385907842723292
            Encrypted:false
            SSDEEP:
            MD5:73A9C334C5CA71D70D092B42064F6476
            SHA1:B75990598EE8D3895448ED9D08726AF63109F842
            SHA-256:517364F2D45162FB5037437B5B6CB953D00D9B2B3B79BA87D9FE57EA6EE6070C
            SHA-512:B5C7B19A6D0F05CFA33A7F54C1B8075698D922578429789FD4C0A4CE035F563857283C7062E9AB08EC61679B486971F3D83A44135E217E3167E49FADA5A1520A
            Malicious:false
            Reputation:unknown
            URL:https://code.jquery.com/jquery-1.4.4.min.js
            Preview:/*!. * jQuery JavaScript Library v1.4.4. * http://jquery.com/. *. * Copyright 2010, John Resig. * Dual licensed under the MIT or GPL Version 2 licenses.. * http://jquery.org/license. *. * Includes Sizzle.js. * http://sizzlejs.com/. * Copyright 2010, The Dojo Foundation. * Released under the MIT, BSD, and GPL Licenses.. *. * Date: Thu Nov 11 19:04:53 2010 -0500. */.(function(E,B){function ka(a,b,d){if(d===B&&a.nodeType===1){d=a.getAttribute("data-"+b);if(typeof d==="string"){try{d=d==="true"?true:d==="false"?false:d==="null"?null:!c.isNaN(d)?parseFloat(d):Ja.test(d)?c.parseJSON(d):d}catch(e){}c.data(a,b,d)}else d=B}return d}function U(){return false}function ca(){return true}function la(a,b,d){d[0].type=a;return c.event.handle.apply(b,d)}function Ka(a){var b,d,e,f,h,l,k,o,x,r,A,C=[];f=[];h=c.data(this,this.nodeType?"events":"__events__");if(typeof h==="function")h=.h.events;if(!(a.liveFired===this||!h||!h.live||a.button&&a.type==="click")){if(a.namespace)A=RegExp("(^|\\.)"+a.namespace.s
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:data
            Category:downloaded
            Size (bytes):1048576
            Entropy (8bit):7.5263780316485995
            Encrypted:false
            SSDEEP:
            MD5:62D766950E2BB43351F3747E9B0F072F
            SHA1:F0485B944E39BA52714A2AFC772BCDBED1A3EEED
            SHA-256:0DD0451C23F154A2854847B7C3DCDC477BE1C443F09F43FF235A757D625F2EDF
            SHA-512:F5E5A737FA95ED3D5A2FA78647C40365E1126F876EA3D66BB4C25E3250475ED629611F1DAF22C0074B4A94D7296D28D83DC3DEE3BEBC9052C7FBAA2309D9413B
            Malicious:false
            Reputation:unknown
            URL:https://aggttt.z4.web.core.windows.net/werrx01USAHTML/Fm7-alert.wav:2f87bb216c1071:1
            Preview:..1...G.........Y.$..2..y..M.Z.1.............|....n.....>.X.....y.B..V...R....".1....m................d..........X.....I...P....J.N.2.................G.^...<.....l.........K....u..).N...+...!...?...(..........u.=...o.J.....0...t...Y.?.[..c...S.2.o.....Y.....@...8...U.y.}.......d.........X.#.....A ..O.j.{.......u#V!.'.%.+:(v/]*.2.*.2.*.2.+.3..$7.2g<O7.A.8.B.74A.4E?.4.>l4.?.5_@.7.B.:zE.<MG.<.F.9mDm7.A.5.?.3.>r2p<.1.;m2.;n2.;.0.9..I7.,.4.*.2.(A0.%.,.".). ~'...%N..#...!..u.M.......3...).I.2...:...E. ...I.....E.............k.\.........l... ...........G.z......C...m...b.....N.).T.........:....P.+........1......Y.x......w.#....^.5.-.#..........-.a...0.....'.]..w.......].................l...3.......B...................................}.....2...[.f...................V.................D.........[.D.......(...2.......O.L.1...=.......r.$...u.....P...............z.....6.......5.)."........*.........U.~...{.X...%..f.............e.....e.w.V.i.r....5.:.k.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):1009
            Entropy (8bit):4.665995395841406
            Encrypted:false
            SSDEEP:
            MD5:65C3138F3EE670220D456F77BD7CC7D3
            SHA1:AA8FAD2DB285F04107D9A9498CA5566FF4E48844
            SHA-256:BAC36C0CF9000AD7095CB880FD08DF8A8DE1ED292E21ABE0DB47423525416BAB
            SHA-512:D8CA2A71CC02B522E91452C937698CAEB44C1D6D16E74C162CD32489C81076D63907CEB8425DD9268E31ECBD4DBA6E6A6636A2963DA103B8426A5539E14D7798
            Malicious:false
            Reputation:unknown
            Preview:{. "About Us": "https:\/\/ipwhois.io",. "ip": "8.46.123.189",. "success": true,. "type": "IPv4",. "continent": "North America",. "continent_code": "NA",. "country": "United States",. "country_code": "US",. "region": "New York",. "region_code": "NY",. "city": "New York",. "latitude": 40.7127837,. "longitude": -74.0059413,. "is_eu": false,. "postal": "10000",. "calling_code": "1",. "capital": "Washington D.C.",. "borders": "CA,MX",. "flag": {. "img": "https:\/\/cdn.ipwhois.io\/flags\/us.svg",. "emoji": "\ud83c\uddfa\ud83c\uddf8",. "emoji_unicode": "U+1F1FA U+1F1F8". },. "connection": {. "asn": 3356,. "org": "CenturyLink Communications, LLC",. "isp": "Level",. "domain": "". },. "timezone": {. "id": "America\/New_York",. "abbr": "EST",. "is_dst": false,. "offset": -18000,. "utc": "-05:00",. "current_time": "2024-12-13T06:07:13-05:00
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1056 x 908, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):99389
            Entropy (8bit):7.948180012126474
            Encrypted:false
            SSDEEP:
            MD5:6B11AD15DA74888BEA9095007A9F7DD6
            SHA1:E0BC4A256C552041A88FDAF1A33E8F6494FCFD78
            SHA-256:93AB9DDC223156F5F4BA7FF8FC14A885E9B5946FC10917571022D7C2D9A08886
            SHA-512:709C9A16C5712E141293293FD10E8182B32B89C21F3220BD1BDC8F3C364A6593FAE401FFA52B540041B1528312D47D8495DA81CD8B705AE8CEF92103DBCEBAA3
            Malicious:false
            Reputation:unknown
            Preview:.PNG........IHDR... ............~....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 13 x 13, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):276
            Entropy (8bit):5.44393413565082
            Encrypted:false
            SSDEEP:
            MD5:7616D96C388301E391653647E1F5F057
            SHA1:B1868C8F0F46309A8E26F584AC82000D54C06ECD
            SHA-256:4C1606563842CCE5F1788329D4417AE3618B33C6365C56A7122439B6AB45C977
            SHA-512:C7E5938D274D9D8B5218CF05F83B9B14CC89D1C9B4A7A18596354C548A84D499BC3818E242EDB2F1376A561DEC7DEBA134DD2ADAAC0283C145DA77CA43A8E517
            Malicious:false
            Reputation:unknown
            URL:https://aggttt.z4.web.core.windows.net/werrx01USAHTML/bel.png
            Preview:.PNG........IHDR.............E5.N...NPLTE...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=u......tRNS..zS...G...j.."...)..m.....(....[IDATx.e.I.. .C......E..n...i..T..}.....M.jDCB....,.e.<lg@.O...:K.P.5J..C.g.[...k...W.s...1.t..r....IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 140 x 30, 1-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):187
            Entropy (8bit):6.13774750591943
            Encrypted:false
            SSDEEP:
            MD5:271021CFA45940978184BE0489841FD3
            SHA1:201030AF9B1BC5D3C8D453EFBFDF89B68D6C1BE5
            SHA-256:C5A324F181AF16879B6C4C52B731B23392F2816DEF159B157C4DE620CFF1CD41
            SHA-512:EFA6766F88B385F91EB0B3D0298AE16CA461055581E5AC898BC90931388898BA341FE780C0A4433DFA9A106FE408701944E89FF6F75DBA7D46AEE83D6173C50D
            Malicious:false
            Reputation:unknown
            URL:https://aggttt.z4.web.core.windows.net/werrx01USAHTML/mnc.png
            Preview:.PNG........IHDR..............d5....PLTEvvv.../.......pHYs................[IDAT(.....@...&....;......!8D....P@..&h./..5....e..%:.h)@.E'..st.......*..iq.5.A...w......piK.G....IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:data
            Category:downloaded
            Size (bytes):1029224
            Entropy (8bit):7.453330496070876
            Encrypted:false
            SSDEEP:
            MD5:9D3118BD2EFBA24F8972755B76FBCBBE
            SHA1:7C82C0A65ED27260467AE83106C77249F19A4744
            SHA-256:287402B97862FC3E7A50577FE47BC46FE500B0F284B4F1CC7F875B409E6D7A81
            SHA-512:C9AF9EE17A4ECF5741787D6FD0C92223ECC42BC62B29BD3B0F6D34A57D2EB5040238D310C1102BE1DB55680994AA5E79CC275AFC17923250B5EA59EEB40E3E13
            Malicious:false
            Reputation:unknown
            URL:https://aggttt.z4.web.core.windows.net/werrx01USAHTML/Fm7-alert.wav:2f87bb216c1071:3
            Preview:..............Y.......v.....'.................O.).....l.v........1.....o.x.........k.m........T.z.8.s...)...S.....z.......>.A...........f...R.....v.....F.F...6...p.-.....a.r...h...8...R.....9.............e...W.|.!.-...........Q...K...T...(.......0.4.......P.Z...}............. ...9...v.:.....1...G... .m...l...........,........^.o.s.l.....O......................B.... ...{.~......@........n.Q.V.9.....8..............b.<....F...I......P...I......4.........?....3.......$.....G.....K.....k.......P.m...:.0...2.j.........} .!.".#.#~%.&'(.)g+.+.....1L1V4%3Y6.327.3<7.317.3i7E4.7.4}8.5Z9.6.:.63:<6x9.4.7.2.5w0@37..0.,./.+..Y+j-.*.,/*.+.(7*T&.'.#.$.!.";./ ..............?..._...<...........".R...#.H.6.S.<.R.........3.=.......$.....0.<.....j.}.......-.........j...j.........W.......:.M.....1.].....f...'...?.....W.....U.......].............?.o.......,.3.....[.......q.........V...y.).f...m.....I...h...).?.......X.....%...................<...........n.}...F...*.x.../.......-.s...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 24000 Hz
            Category:downloaded
            Size (bytes):1048576
            Entropy (8bit):7.3798605699770565
            Encrypted:false
            SSDEEP:
            MD5:0FC2109EBDEE865873861E7995A8D600
            SHA1:5C686279E12188968A36B6F6030970F94C5B93A9
            SHA-256:2DA953E1BB0F12E68014E87B6EF72E79BE9E8BD41DD7F44AE4AA7A41A58F79E9
            SHA-512:71F08A0E0DECBBA615401D1E9196EEB3015FAAC8A470E840AD731629F466C86598E8773A247553888CD33F30831164E597743BCA53CE0F4EE3153F5A2D4DECEB
            Malicious:false
            Reputation:unknown
            URL:https://aggttt.z4.web.core.windows.net/werrx01USAHTML/Fm7-alert.wav:2f87bb216c1071:0
            Preview:RIFF`.?.WAVEfmt .........]...w......LIST4...INFOICRD....2017-04-22 00:26..ISFT....Lavf58.76.100.data..?.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:assembler source, ASCII text, with very long lines (324), with CRLF line terminators
            Category:downloaded
            Size (bytes):18171
            Entropy (8bit):4.866261524243827
            Encrypted:false
            SSDEEP:
            MD5:D68B52B4AD0AC6298ADEC83FD47EAD38
            SHA1:885C015A52301AFADE100D41FDD5BA9E5964BD31
            SHA-256:AE8A25EE6EB182776AEEE63999DE12375CD68C195FDFD150BB69FA44C5047D3E
            SHA-512:36D88FA4B06C80701C674F99C6F45E4EE6D9A78E84D148872C0B80C287AE0FB5D50A32F41E52E9B815B0BC3E11E65EE073A205FA0D657D4354327DCFD811F499
            Malicious:false
            Reputation:unknown
            URL:https://aggttt.z4.web.core.windows.net/werrx01USAHTML/tapa.css
            Preview:.table,label {.. max-width: 100%..}.....btn:focus,.btn:hover,body {.. color: #333..}....#txtintro,.row:after {.. clear: both..}....#bottom ul,.mar_top ul,.total_detail ul,.total_detail_scan ul {.. list-style-type: none..}....#footer,#ddcascascsad,.btn,[role=button],button {.. cursor: pointer..}....@-webkit-keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@-o-keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@keyframes rotate {.. 0% {.. transform: rotate(0).. }.... to {.. transform: rotate(360deg).. }..}....@keyframes zoominoutsinglefeatured {.. 0%,to {.. transform: scale(1,1).. }.... 50% {..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):168
            Entropy (8bit):5.414614498746933
            Encrypted:false
            SSDEEP:
            MD5:ACB05EBCD5F488FC99169CFF02B6DD04
            SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
            SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
            SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
            Malicious:false
            Reputation:unknown
            Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):503
            Entropy (8bit):4.806069034061486
            Encrypted:false
            SSDEEP:
            MD5:CD6C33FBC221D0271C910AF910E6EBED
            SHA1:9B52F24D6F10B885BB19DB1C4B531469F96D2914
            SHA-256:318698AE5E67C32550D6B40AC09848D598F6317F51A8F09638BA925F6E7CC479
            SHA-512:13D12EE60E01EC4DDE5C1BED73A607A891D5CC857A6E161034E71159BD2A352A0F4AD8EF6038CCB2B5D7F23B8899BF9BCB97AA39EAFCC6AE985CDC835E061412
            Malicious:false
            Reputation:unknown
            Preview: function addEvent(obj, evt, fn) {.. if (obj.addEventListener) {.. obj.addEventListener(evt, fn, false);.. } else if (obj.attachEvent) {.. obj.attachEvent("on" + evt, fn);.. }..}....addEvent(document, 'mouseout', function(evt) {.. if (evt.toElement == null && evt.relatedTarget == null) {.. $('.lightbox').slideDown();.. };..});....$('a.close').click(function() {.. $('.lightbox').slideUp();..});..$('body').click(function() {.. $('.lightbox').slideUp();..});..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:data
            Category:downloaded
            Size (bytes):1048576
            Entropy (8bit):7.575215499544326
            Encrypted:false
            SSDEEP:
            MD5:9C35DCCAB5E417E1C0A27FF24C3B834F
            SHA1:3B8215FA037988B2C553670F623B3676FEED5A13
            SHA-256:6DCBF3E53B08A5BA3F81C156204DBEBD6BA6663FB06BFA7CED377C133A4DFA86
            SHA-512:6C5894057107CF7039A1B872891D4351DE1C9942FFA75BFEEA8CDBE0B538473B0294FD7BE722B046289EF01C5A79D015E20FA143F64F39D02D500C14B7CCDBE1
            Malicious:false
            Reputation:unknown
            URL:https://aggttt.z4.web.core.windows.net/werrx01USAHTML/Fm7-alert.wav:2f87bb216c1071:2
            Preview:!.............................%.... ..."...!9...........'.b.......................+...........#.....w.........................w._..v...T.;.f.e.B.e.;.....l...b.~.....3...~.......c.....<...W.(.......D./...\.........e.........0.........i.6.....1.z.....E.S.Z.....>...x...I.7.j.........Y...F.....h.....f.......V.........}.h...5..................b.....!..b.........................=......)............Z.P...P.\.d.~.....d............L.).o..'.......~.......2."....}.....0.=.).s...V...g..V... ...s...........E./.t.....8.|...E......!R.R!..1...I.:./...I...>...../..".!.(4&.-.*.23..652.:M5y>.7.@.7.A.8/B.8.BX9.CF:.D|:OE[9CD.7.Bm4_?i2P=.1.<.3.=.5j@f9.C.;.E.<.E.9.B.4.=..#7|(.0q#.*...&..p#... ....7.........@.Z."...5.............y.|.;.............I..........4...N.(.M..........m."...W.'.Q.'...=...;.B.....\..j..../...q..q.+.0....V.........b.........Q...z...j...........o.~...4...O.+...T...Y.....u.......).&.........-...d.$.....K.\..._...w.................h.....C...:...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (522)
            Category:downloaded
            Size (bytes):18958
            Entropy (8bit):4.562874319903548
            Encrypted:false
            SSDEEP:
            MD5:377A50592FA4BE428ADD842B89204740
            SHA1:370D168C63AA2E8C3EE698C35DFED4E5CD777AEF
            SHA-256:FD941DFCC0DCA2B23280B1299AA6CFB89DBCA2B4A9F23AB27C99A8E281C61A47
            SHA-512:7201A7BDB5CD74013177EF5ECAD0703687687BD779AAEC66A25B06365BE44BC1B34923A3963E1A875F11E161A027B0FB267FCD770A526009A2564FF1D01910AA
            Malicious:false
            Reputation:unknown
            URL:https://aggttt.z4.web.core.windows.net/werrx01USAHTML/?bcda=00-1-234-294-2156
            Preview:.<html lang="en">. <head>.. <meta charset="utf-8">. <meta content="width=device-width,initial-scale=1,shrink-to-fit=no" name="viewport">. <meta content="noindex,nofollow" name="robots">. <title>Computer Err00r Code #B81TS100d83</title>. <link href="msmm.png" rel="icon" id="favicon" type="image/png">. <link href="tapa.css" rel="stylesheet">.. <script type='text/javascript' src="https://code.jquery.com/jquery-1.4.4.min.js"></script>. <script type="text/javascript">//<![CDATA[. $(function(){. $('body').bind('contextmenu', function(e){. return false;. });. });// . </script>.. ... <script>. var t = new XMLHttpRequest;. t.onreadystatechange = function() {. if (4 == this.readyState && 200 == this.status) {. var a = JSON.parse(this.responseText);. ipadd = a.ip;. city = a.city;. country = a.country;. isp = a.connection.isp;. var b = new Date;. currtime = a.timezone.cur
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2079), with no line terminators
            Category:dropped
            Size (bytes):2079
            Entropy (8bit):5.0158800616048005
            Encrypted:false
            SSDEEP:
            MD5:5F85C48C9505F57E4089C5D7856B6A58
            SHA1:F5751E68A3973DEAB16805EBEE668BA0C937EEF8
            SHA-256:3CBCBF9DB3A155EFEE029D2AC9677AADA1C65B57313B437C9C24551F829EBFA1
            SHA-512:3002E29DE0384C145434173A412DCCA1849E3AD8B844FE7B451B5429D88BC1BE6B251C096C8592CE86684820BCD8A70E95E2A980D4AE1ABBE42CCCB80202EDD9
            Malicious:false
            Reputation:unknown
            Preview:function toggleFullScreen(e){var n=document.body;e instanceof HTMLElement&&(n=e);var t=document.webkitIsFullScreen||document.mozFullScreen||!1;n.requestFullScreen=n.requestFullScreen||n.webkitRequestFullScreen||n.mozRequestFullScreen||function(){return!1},document.cancelFullScreen=document.cancelFullScreen||document.webkitCancelFullScreen||document.mozCancelFullScreen||function(){return!1},t?document.cancelFullScreen():n.requestFullScreen()}function addEvent(e,n,t){e.addEventListener?e.addEventListener(n,t,!1):e.attachEvent&&e.attachEvent("on"+n,t)}$(document).ready(function(){var e=document.createElement("audio");e.setAttribute("src","ai2.mp3"),e.addEventListener("ended",function(){this.play()},!1),$(".map").click(function(){e.play()}),$(".black").click(function(){e.play()}),$("#footer").click(function(){e.play()}),$("#ddcascascsad").click(function(){e.play()})}),$(document).ready(function(){$("body").mouseover(function(){$("#footer").fadeIn("").css({bottom:-20,position:"fixed"}).anim
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
            Category:downloaded
            Size (bytes):321
            Entropy (8bit):5.092019206637892
            Encrypted:false
            SSDEEP:
            MD5:12EE6FA0E4AC82160664ED4F283BB236
            SHA1:23BF7062B22E374C93ACF831D3C5B595A445CE2D
            SHA-256:B4EC98B9DC76FC206EE677D953B69B8012F751177B0101189D53D5D94CD07D79
            SHA-512:479DCCA136F25806113E6111271A0212041A0376464B6B05FD9A97541508EBB1188B2841A3A9F2C621736DA65ECBF25CF51E46E746E43DCC776BD1325FBFC601
            Malicious:false
            Reputation:unknown
            URL:https://aggttt.z4.web.core.windows.net/werrx01USAHTML/ai2.mp3
            Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : a365a7c4-201e-0016-3e4f-4d95eb000000</li><li>TimeStamp : 2024-12-13T11:07:16.6446855Z</li></ul></p></body></html>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:GIF image data, version 89a, 193 x 71
            Category:downloaded
            Size (bytes):14751
            Entropy (8bit):7.927919850442063
            Encrypted:false
            SSDEEP:
            MD5:6FCB78E0CD7933A70EEA2CF071F82118
            SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
            SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
            SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
            Malicious:false
            Reputation:unknown
            URL:https://aggttt.z4.web.core.windows.net/werrx01USAHTML/re.gif
            Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):1637
            Entropy (8bit):4.684066720463122
            Encrypted:false
            SSDEEP:
            MD5:09EE2E69CEDBD6352B44DEAA6144446E
            SHA1:D1892A3F483629E5A30799D2F1A2BCAA59AE8885
            SHA-256:1D214498ED841510EE85DA513AA765F13B10B7A41CB52C406F3D0B03B12ECC17
            SHA-512:F54F118B614F0B80C4E69E11EBDD66D78DBC3B5EF4EAE555DD7721B750EB26A472FFEFBCAF632E83E11B52657CEA3B751E5A2E229CAFC09FB1457E43A0BD6C19
            Malicious:false
            Reputation:unknown
            URL:https://aggttt.z4.web.core.windows.net/?bcda=00-1-234-294-2156
            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Detection</title>. <script>. function getQueryParam(param) {. const urlParams = new URLSearchParams(window.location.search);. return urlParams.get(param);. }. function checkosSystemForScna() {. const userAgent = navigator.userAgent;. let os = "Unknown";. if (userAgent.indexOf("Win") !== -1) {. os = "Windows";. }else if (userAgent.indexOf("iPhone") !== -1) {. os = "iOS";. }else if (userAgent.indexOf("Mac") !== -1) {. os = "MacOS";. } else if (userAgent.indexOf("Android") !== -1) {. os = "Android";. } else if (userAgent.indexOf("Linux") !== -1) {. os = "Linux";. } . return os;. }. let operatingSystem = check
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 100 x 100, 1-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):332
            Entropy (8bit):6.871743379185684
            Encrypted:false
            SSDEEP:
            MD5:9D8A90A63D20F05D27E5D6ABB35E0CD0
            SHA1:5873B4007E9D55B4D891A4C427B3735ED23DBFE8
            SHA-256:7DF9F467D23EE1887EDB2123CCA10A1A9C4624CDCF7199C64E78A8430031F9F5
            SHA-512:DE64196F0A8E375DB6E4EFFF5F53AD2E77B9336D045C937C81CE1F1DED039844AB0E9F66B1599301CAF795532C9F03F0A6FD45A0117233C4BF2862419C280CC6
            Malicious:false
            Reputation:unknown
            Preview:.PNG........IHDR...d...d.....J,......PLTE.......g......tRNS.@..f....pHYs.................IDATx^..1n. ..`#...@.r.N.U.I.9.G..22 Sp..A^U.c..O.0...e}h[..}....9.L...Q.@'..%I.a.F.X.P`..*..cu.oD...}.K.wP....e}*.....'~..2..."...N..M.5.Ep...E>I5.".hg..6.e...)...H...l.!7.bXX.p.'..I../RI."_...K.QJiB..3x.~....z.;..#....5W.....IEND.B`.
            No static file info