Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
bad.html

Overview

General Information

Sample name:bad.html
Analysis ID:1576338
MD5:bdc6348ecd0f761e560810cf4bfc532a
SHA1:7e473e368382e98eb651b667820debaaef102dac
SHA256:b0a56632212d81ad7d6d6d4e806afefa6fb333a4b5c7cc7c2f81eb26ff1efc94

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML file submission requesting Cloudflare captcha challenge
Yara detected HtmlPhish54
AI detected suspicious Javascript
AI detected suspicious URL
Performs DNS queries with encoded ASCII data (may be used to data exfiltration)
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\bad.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6660 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1900,i,11525125412476442097,8078056555326660282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.14.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    4.9.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://login.itpishro.com/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'login.itpishro.com' does not match the legitimate domain 'microsoft.com'., The domain 'itpishro.com' does not have any known association with Microsoft., The presence of 'login' as a subdomain is a common tactic used in phishing to mimic legitimate login pages., The domain name 'itpishro.com' is not a recognized Microsoft domain and could be suspicious. DOM: 3.5.pages.csv
      Source: https://6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com/adfs/ls/?login_hint=billg%40microsoft.com&client-request-id=f5acd101-dfbb-4fdd-8a12-aa6a66d0a51c&username=billg%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQYL675uvv-Xf8uoVVZaReWyqxiVCZshP4FRsYXjIyTmISTMnNy0h3gSkCSt5gE_YvSPVPCi91SU1KLEksy8_MusAi8YuExYLbi4OASYJBgUGD4wcK4iBVof-UWhxuVT9oc2_bodddPLWU4xapfGBpmkeXlGWnilZLpVVxokRUaGhSe5p5XFBVs6JMfWOJrVFxhqO3qaeYZaWtgZTiBTWgCG9MpNoYPbIwd7Ayz2BkOcDIe4GX4wXdres-3ewePv_PYIMDwQIABAA2&pullStatus=0Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL '6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com' does not match the legitimate domain., The URL contains a suspicious subdomain structure and an unrelated domain 'itpishro.com'., The presence of a password input field on a non-legitimate domain is a common phishing tactic. DOM: 6.10.pages.csv
      Source: Yara matchFile source: 1.14.id.script.csv, type: HTML
      Source: Yara matchFile source: 4.9.pages.csv, type: HTML
      Source: 1.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://login.itpishro.com/vmiddle9999... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code. While some of the behaviors may be related to legitimate functionality, such as browser detection and CAPTCHA handling, the overall complexity and lack of transparency raise significant security concerns.
      Source: 1.10.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.google.com/recaptcha/api2/anchor?ar=1&... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of the `recaptcha.anchor.Main.init()` function with encoded parameters suggests the potential for malicious activity. Additionally, the script interacts with an unknown domain (`www.google.com/js/bg/FsaNIYyPN76i0sL7d3myIoFfjMDAw8eHc9AJuLUrm7A.js`), which further increases the risk. Overall, this script demonstrates a high level of suspicion and should be thoroughly investigated.
      Source: 1.14.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://login.itpishro.com/?login_hint=billg@micro... This script exhibits several high-risk behaviors, including data exfiltration, obfuscated code/URLs, and redirects to suspicious domains. While some contextual factors like the use of trusted domains and analytics-like functionality may suggest legitimate intent, the overall aggressive and opaque nature of the script raises significant security concerns. Further investigation is warranted to determine the true purpose and potential risks.
      Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com
      Source: https://6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com/adfs/ls/?login_hint=billg%40microsoft.com&client-request-id=f5acd101-dfbb-4fdd-8a12-aa6a66d0a51c&username=billg%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQYL675uvv-Xf8uoVVZaReWyqxiVCZshP4FRsYXjIyTmISTMnNy0h3gSkCSt5gE_YvSPVPCi91SU1KLEksy8_MusAi8YuExYLbi4OASYJBgUGD4wcK4iBVof-UWhxuVT9oc2_bodddPLWU4xapfGBpmkeXlGWnilZLpVVxokRUaGhSe5p5XFBVs6JMfWOJrVFxhqO3qaeYZaWtgZTiBTWgCG9MpNoYPbIwd7Ayz2BkOcDIe4GX4wXdres-3ewePv_PYIMDwQIABAA2&pullStatus=0HTTP Parser: billg@microsoft.com
      Source: https://login.itpishro.com/?login_hint=billg@microsoft.comHTTP Parser: Number of links: 0
      Source: https://6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com/adfs/ls/?login_hint=billg%40microsoft.com&client-request-id=f5acd101-dfbb-4fdd-8a12-aa6a66d0a51c&username=billg%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQYL675uvv-Xf8uoVVZaReWyqxiVCZshP4FRsYXjIyTmISTMnNy0h3gSkCSt5gE_YvSPVPCi91SU1KLEksy8_MusAi8YuExYLbi4OASYJBgUGD4wcK4iBVof-UWhxuVT9oc2_bodddPLWU4xapfGBpmkeXlGWnilZLpVVxokRUaGhSe5p5XFBVs6JMfWOJrVFxhqO3qaeYZaWtgZTiBTWgCG9MpNoYPbIwd7Ayz2BkOcDIe4GX4wXdres-3ewePv_PYIMDwQIABAA2&pullStatus=0HTTP Parser: Number of links: 0
      Source: https://login.itpishro.com/HTTP Parser: Base64 decoded: https://login.itpishro.com:443
      Source: https://login.itpishro.com/?login_hint=billg@microsoft.comHTTP Parser: Title: Redirecting does not match URL
      Source: https://6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com/adfs/ls/?login_hint=billg%40microsoft.com&client-request-id=f5acd101-dfbb-4fdd-8a12-aa6a66d0a51c&username=billg%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQYL675uvv-Xf8uoVVZaReWyqxiVCZshP4FRsYXjIyTmISTMnNy0h3gSkCSt5gE_YvSPVPCi91SU1KLEksy8_MusAi8YuExYLbi4OASYJBgUGD4wcK4iBVof-UWhxuVT9oc2_bodddPLWU4xapfGBpmkeXlGWnilZLpVVxokRUaGhSe5p5XFBVs6JMfWOJrVFxhqO3qaeYZaWtgZTiBTWgCG9MpNoYPbIwd7Ayz2BkOcDIe4GX4wXdres-3ewePv_PYIMDwQIABAA2&pullStatus=0HTTP Parser: Title: Sign In does not match URL
      Source: https://6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com/adfs/ls/?login_hint=billg%40microsoft.com&client-request-id=f5acd101-dfbb-4fdd-8a12-aa6a66d0a51c&username=billg%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQYL675uvv-Xf8uoVVZaReWyqxiVCZshP4FRsYXjIyTmISTMnNy0h3gSkCSt5gE_YvSPVPCi91SU1KLEksy8_MusAi8YuExYLbi4OASYJBgUGD4wcK4iBVof-UWhxuVT9oc2_bodddPLWU4xapfGBpmkeXlGWnilZLpVVxokRUaGhSe5p5XFBVs6JMfWOJrVFxhqO3qaeYZaWtgZTiBTWgCG9MpNoYPbIwd7Ayz2BkOcDIe4GX4wXdres-3ewePv_PYIMDwQIABAA2&pullStatus=0HTTP Parser: <input type="password" .../> found
      Source: bad.htmlHTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/bad.htmlHTTP Parser: No favicon
      Source: https://login.itpishro.com/HTTP Parser: No favicon
      Source: https://login.itpishro.com/HTTP Parser: No favicon
      Source: https://login.itpishro.com/HTTP Parser: No favicon
      Source: https://login.itpishro.com/HTTP Parser: No favicon
      Source: https://login.itpishro.com/HTTP Parser: No favicon
      Source: https://login.itpishro.com/HTTP Parser: No favicon
      Source: https://login.itpishro.com/?login_hint=billg@microsoft.comHTTP Parser: No favicon
      Source: https://6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com/adfs/ls/?login_hint=billg%40microsoft.com&client-request-id=f5acd101-dfbb-4fdd-8a12-aa6a66d0a51c&username=billg%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQYL675uvv-Xf8uoVVZaReWyqxiVCZshP4FRsYXjIyTmISTMnNy0h3gSkCSt5gE_YvSPVPCi91SU1KLEksy8_MusAi8YuExYLbi4OASYJBgUGD4wcK4iBVof-UWhxuVT9oc2_bodddPLWU4xapfGBpmkeXlGWnilZLpVVxokRUaGhSe5p5XFBVs6JMfWOJrVFxhqO3qaeYZaWtgZTiBTWgCG9MpNoYPbIwd7Ayz2BkOcDIe4GX4wXdres-3ewePv_PYIMDwQIABAA2&pullStatus=0HTTP Parser: No favicon
      Source: https://6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com/adfs/ls/?login_hint=billg%40microsoft.com&client-request-id=f5acd101-dfbb-4fdd-8a12-aa6a66d0a51c&username=billg%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQYL675uvv-Xf8uoVVZaReWyqxiVCZshP4FRsYXjIyTmISTMnNy0h3gSkCSt5gE_YvSPVPCi91SU1KLEksy8_MusAi8YuExYLbi4OASYJBgUGD4wcK4iBVof-UWhxuVT9oc2_bodddPLWU4xapfGBpmkeXlGWnilZLpVVxokRUaGhSe5p5XFBVs6JMfWOJrVFxhqO3qaeYZaWtgZTiBTWgCG9MpNoYPbIwd7Ayz2BkOcDIe4GX4wXdres-3ewePv_PYIMDwQIABAA2&pullStatus=0HTTP Parser: No favicon
      Source: https://login.itpishro.com/?login_hint=billg@microsoft.comHTTP Parser: No <meta name="author".. found
      Source: https://6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com/adfs/ls/?login_hint=billg%40microsoft.com&client-request-id=f5acd101-dfbb-4fdd-8a12-aa6a66d0a51c&username=billg%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQYL675uvv-Xf8uoVVZaReWyqxiVCZshP4FRsYXjIyTmISTMnNy0h3gSkCSt5gE_YvSPVPCi91SU1KLEksy8_MusAi8YuExYLbi4OASYJBgUGD4wcK4iBVof-UWhxuVT9oc2_bodddPLWU4xapfGBpmkeXlGWnilZLpVVxokRUaGhSe5p5XFBVs6JMfWOJrVFxhqO3qaeYZaWtgZTiBTWgCG9MpNoYPbIwd7Ayz2BkOcDIe4GX4wXdres-3ewePv_PYIMDwQIABAA2&pullStatus=0HTTP Parser: No <meta name="author".. found
      Source: https://6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com/adfs/ls/?login_hint=billg%40microsoft.com&client-request-id=f5acd101-dfbb-4fdd-8a12-aa6a66d0a51c&username=billg%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQYL675uvv-Xf8uoVVZaReWyqxiVCZshP4FRsYXjIyTmISTMnNy0h3gSkCSt5gE_YvSPVPCi91SU1KLEksy8_MusAi8YuExYLbi4OASYJBgUGD4wcK4iBVof-UWhxuVT9oc2_bodddPLWU4xapfGBpmkeXlGWnilZLpVVxokRUaGhSe5p5XFBVs6JMfWOJrVFxhqO3qaeYZaWtgZTiBTWgCG9MpNoYPbIwd7Ayz2BkOcDIe4GX4wXdres-3ewePv_PYIMDwQIABAA2&pullStatus=0HTTP Parser: No <meta name="author".. found
      Source: https://login.itpishro.com/?login_hint=billg@microsoft.comHTTP Parser: No <meta name="copyright".. found
      Source: https://6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com/adfs/ls/?login_hint=billg%40microsoft.com&client-request-id=f5acd101-dfbb-4fdd-8a12-aa6a66d0a51c&username=billg%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQYL675uvv-Xf8uoVVZaReWyqxiVCZshP4FRsYXjIyTmISTMnNy0h3gSkCSt5gE_YvSPVPCi91SU1KLEksy8_MusAi8YuExYLbi4OASYJBgUGD4wcK4iBVof-UWhxuVT9oc2_bodddPLWU4xapfGBpmkeXlGWnilZLpVVxokRUaGhSe5p5XFBVs6JMfWOJrVFxhqO3qaeYZaWtgZTiBTWgCG9MpNoYPbIwd7Ayz2BkOcDIe4GX4wXdres-3ewePv_PYIMDwQIABAA2&pullStatus=0HTTP Parser: No <meta name="copyright".. found
      Source: https://6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com/adfs/ls/?login_hint=billg%40microsoft.com&client-request-id=f5acd101-dfbb-4fdd-8a12-aa6a66d0a51c&username=billg%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQYL675uvv-Xf8uoVVZaReWyqxiVCZshP4FRsYXjIyTmISTMnNy0h3gSkCSt5gE_YvSPVPCi91SU1KLEksy8_MusAi8YuExYLbi4OASYJBgUGD4wcK4iBVof-UWhxuVT9oc2_bodddPLWU4xapfGBpmkeXlGWnilZLpVVxokRUaGhSe5p5XFBVs6JMfWOJrVFxhqO3qaeYZaWtgZTiBTWgCG9MpNoYPbIwd7Ayz2BkOcDIe4GX4wXdres-3ewePv_PYIMDwQIABAA2&pullStatus=0HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49703 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49704 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49705 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49706 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 6MB later: 29MB

      Networking

      barindex
      Source: unknownDNS traffic detected with encoded ASCII: query: 61616463646e2e6d736674617574682e6e6574.itpishro.com; decoded parts: aadcdn.msftauth.net
      Source: unknownDNS traffic detected with encoded ASCII: query: 61616463646e2e6d736674617574682e6e6574.itpishro.com; decoded parts: aadcdn.msftauth.net
      Source: unknownDNS traffic detected with encoded ASCII: query: 61616463646e2e6d736674617574682e6e6574.itpishro.com; decoded parts: aadcdn.msftauth.net
      Source: unknownDNS traffic detected with encoded ASCII: query: 61616463646e2e6d736674617574682e6e6574.itpishro.com; decoded parts: aadcdn.msftauth.net
      Source: unknownDNS traffic detected with encoded ASCII: query: 6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com; decoded parts: msft.sts.microsoft.com
      Source: unknownDNS traffic detected with encoded ASCII: query: 6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com; decoded parts: msft.sts.microsoft.com
      Source: unknownDNS traffic detected with encoded ASCII: query: 6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com; decoded parts: msft.sts.microsoft.com
      Source: unknownDNS traffic detected with encoded ASCII: query: 6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com; decoded parts: msft.sts.microsoft.com
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: login.itpishro.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: unpkg.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauthimages.net
      Source: global trafficDNS traffic detected: DNS query: 61616463646e2e6d736674617574682e6e6574.itpishro.com
      Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
      Source: global trafficDNS traffic detected: DNS query: 6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com
      Source: global trafficDNS traffic detected: DNS query: dc.services.visualstudio.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49703 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.16:49704 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49705 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49706 version: TLS 1.2
      Source: classification engineClassification label: mal76.phis.troj.evad.winHTML@18/27@38/133
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\bad.html
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1900,i,11525125412476442097,8078056555326660282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1900,i,11525125412476442097,8078056555326660282,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected

      Data Obfuscation

      barindex
      Source: https://login.itpishro.com/HTTP Parser: https://login.itpishro.com/
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      1
      Exfiltration Over Alternative Protocol
      Abuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Data Encoding
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      1
      Extra Window Memory Injection
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
      Application Layer Protocol
      Traffic DuplicationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      file:///C:/Users/user/Desktop/bad.html0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      challenges.cloudflare.com
      104.18.94.41
      truefalse
        high
        www.google.com
        172.217.21.36
        truefalse
          high
          login.itpishro.com
          3.80.103.31
          truefalse
            high
            s-part-0035.t-0009.t-msedge.net
            13.107.246.63
            truefalse
              high
              unpkg.com
              104.17.249.203
              truefalse
                high
                61616463646e2e6d736674617574682e6e6574.itpishro.com
                3.80.103.31
                truefalse
                  high
                  6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com
                  3.80.103.31
                  truetrue
                    unknown
                    identity.nel.measure.office.net
                    unknown
                    unknownfalse
                      high
                      dc.services.visualstudio.com
                      unknown
                      unknownfalse
                        high
                        aadcdn.msftauthimages.net
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          file:///C:/Users/user/Desktop/bad.htmlfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://login.itpishro.com/true
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            172.217.19.238
                            unknownUnited States
                            15169GOOGLEUSfalse
                            13.107.246.63
                            s-part-0035.t-0009.t-msedge.netUnited States
                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            152.199.19.161
                            unknownUnited States
                            15133EDGECASTUSfalse
                            172.217.17.35
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.217.17.46
                            unknownUnited States
                            15169GOOGLEUSfalse
                            104.18.94.41
                            challenges.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            104.18.95.41
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            216.58.208.227
                            unknownUnited States
                            15169GOOGLEUSfalse
                            2.19.198.72
                            unknownEuropean Union
                            16625AKAMAI-ASUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            172.217.21.42
                            unknownUnited States
                            15169GOOGLEUSfalse
                            104.17.247.203
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            3.80.103.31
                            login.itpishro.comUnited States
                            14618AMAZON-AESUStrue
                            104.17.249.203
                            unpkg.comUnited States
                            13335CLOUDFLARENETUSfalse
                            142.250.181.68
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.217.21.35
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.217.21.36
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            64.233.162.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.16
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1576338
                            Start date and time:2024-12-16 21:09:48 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:13
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Sample name:bad.html
                            Detection:MAL
                            Classification:mal76.phis.troj.evad.winHTML@18/27@38/133
                            Cookbook Comments:
                            • Found application associated with file extension: .html
                            • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 172.217.21.35, 64.233.162.84, 172.217.19.238, 142.250.181.142, 199.232.214.172
                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • VT rate limit hit for: bad.html
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 19:10:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.984285890620432
                            Encrypted:false
                            SSDEEP:
                            MD5:22569E446BF4F4B039EE3144B5B5CDFA
                            SHA1:C6C643C584FDF08FC0E52B61CC9EB101E8D2743B
                            SHA-256:EA5873E417DBF4443FCD756F80C8BCA1784A381327FAD49532E69F8636333BD8
                            SHA-512:07EE10CED7BCD70A2490D48437549FBCE10AD8D99E34B73EA113B74EAECE2B0241A04F456F57E12926EEED9078F21A353AB9027823317DEC8A44F87406590CB9
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....Yo..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YK............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 19:10:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):4.000517499695964
                            Encrypted:false
                            SSDEEP:
                            MD5:811EA877926E4B937D955665B03C6D10
                            SHA1:327856B582D3CE417BAEC6860514752159E1D52B
                            SHA-256:3AEE1E2FE5EB5D4D87C3761A725671D5EBA152E82E8972C3E77AA926E3F98D28
                            SHA-512:AE4B367498DD51AC3AB77E0C5529BBE2EF25DCCE33F45D5C544937E478AE257E16577757B029B5ECE804323BBC8593B1050921992B96D47AD37F0A5CBFA40D2C
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....2.a..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YK............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):4.008154535775013
                            Encrypted:false
                            SSDEEP:
                            MD5:CC5F22BE3ACF7E3CAFE4F10CA1DF9618
                            SHA1:996509466AFA406CBECD69A6AEBBB392BE5E6FCB
                            SHA-256:9AFF68517DE1449A304206E2C9B5D736E738BEACC641D1E03BEC05DDFBD22FB5
                            SHA-512:48B1686C2B02B7C781187FE257C2A7F9E43B4166922632513E765875CC1DBCCDA6BDD2499A73CF274F295D4FB7201BA5EF4495AB2F619B9703B1D83D0DDFA2BF
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 19:10:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):4.000817498006021
                            Encrypted:false
                            SSDEEP:
                            MD5:47774E86513537160FF5DAA523EF2E54
                            SHA1:1B9F337ED28F0AE331207B359D91816F9D5DCC84
                            SHA-256:C2CCE414D1006F9C242191DE09DE00EE48F384879D68E0B4C9D1D2D390628414
                            SHA-512:23111056AA6BC1A38CDB3656AE79D8BA8A4AC92C6227B6F624A5CC87B5A65049CC824BA4B11857F51318B3CF3AAFB4E1729EB9B394E5DEB7DE9D1DEFCE30B280
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......[..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YK............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 19:10:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9884924871510816
                            Encrypted:false
                            SSDEEP:
                            MD5:C307258FAB53A8305C951881D5BFDFF1
                            SHA1:4CAB13EF94F51D7BDC65C80FB351A57AAFAEAFB5
                            SHA-256:73ADE363036F75D058FD1858F5FD7D448277C760E747610DFF0FAC283967DB1C
                            SHA-512:985B91E755D34A24C328F094B91C9DCDC3A1E81F4BFCE4DD7C4B1BAC66D884EAF12F17ABAE66F6B36A9BA0A910F80A93A8F5CC3BB829CA59235CBACA11AF760B
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....|h..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YK............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 19:10:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.996792522321652
                            Encrypted:false
                            SSDEEP:
                            MD5:C9FB3536D410BF032805309C7CE527F9
                            SHA1:D5DC5606D4510E444F465E9DE5D098391DA37C21
                            SHA-256:55C8AA8C3E43006DC5828BDF8B9C862B119E1464758461E153B8D97F1937FF3B
                            SHA-512:7C80F1F6EBEECB10C16D08FDF851E046B56CFABF59DFFFB5CAFC1353961A314690EF18422B640107DFD54169C1317971D3B682C3FB0585E4BFBABC9EC143CB68
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....b.P..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YK............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                            Category:downloaded
                            Size (bytes):179459
                            Entropy (8bit):7.990489590981342
                            Encrypted:true
                            SSDEEP:
                            MD5:3E08696A3A402A6A9921D910230040D6
                            SHA1:09DACEF57E0AFDE4BAF14D2129FC3B089BDEE4CA
                            SHA-256:8176840395B3BA30EA156AFAA96AF7885A8C8914620CFDAE0CA0237255CE2484
                            SHA-512:2339F16427AED0A6A9EE1AECD9590773F78151F4A08CAC60400CA933D71A9E6D10E6650BEAF497901A91A71F90A60713774EB905F1AB7FCF5DEEC4037F50B593
                            Malicious:false
                            Reputation:unknown
                            URL:https://aadcdn.msftauthimages.net/dbd5a2dd-n2kxueriy-dm8fhyf0anvulmvhi3kdbkkxqluuekyfc/logintenantbranding/0/illustration?ts=638640866037463663
                            Preview:.PNG........IHDR.......8.....g.V.....pHYs...#...#.x.?v..E.IDATx..........;..Gu........k......[.>r.I.....H.,l,..M`S:.:.o....."...HX......YR?.....A>W......6..w...N..Hi......~..L...i*..v.2.J../V..6......g.i.v.....o...w.8.Et..3.q.....F.sm..\.t.....5...k.M...Q....f...-...p.:.=...K..%.]...C..9t.Q..v.....|=....M..O..~.GL.X.~]4.(O_......Q...6.&.E;..b`._.o..U....UO....yZ...@o.<^csD7}.......m`l.......Z..9cc.O&aLO.......G..&......N.j.s.).....:...q...V7.w,..;...fLJ....m..'.]....J.D..i.t.B...@o.<^Q.Y.,+.@....9..x..6.NBp.9.b........Z......q.I..k...[.............;..U.n.....Gy..C..[z..V&...O...;.:...z......x.y.g...O.s..Fa.*.......7...J......k........TsT.3..[...#.u........D...A.....*mn.......S.C...7}..M.g.2..p.g.h.s...!..?..../..C..^.G../..[H.b...o.l.un...1.H#J.3.^...y.N...B.:..m.....6.~.6.....~z....:...z......:s..|..b...Y...2.._+*... ..ah....y..K)`M6z..n.?...;.[...H.......).T.1..b.5s.kW.za..A.u.C.a.h.h'=jXzV.Q../.@o.<X.>..b................wn<c....&R
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):46
                            Entropy (8bit):4.25693885808983
                            Encrypted:false
                            SSDEEP:
                            MD5:D925833F0B769B49AC1939506A259717
                            SHA1:B696F545A79BA36AF15F667CA9A965E95801AEE5
                            SHA-256:75360813DA9D1EC3CEE96BD7167750E08651BA56DB794B157FFBF767765D9451
                            SHA-512:4D1D51BF3023D76A4EEA7F0B91B07C5101109E1F78B9F1883B2A5103A5DE8D772832C6D17A2C1B8F179976BF110AE8A43BCF57221EB6E4E4F75A92E282B16FEE
                            Malicious:false
                            Reputation:unknown
                            Preview:<h1>Please Allow Cookies Before Accessing</h1>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                            Category:downloaded
                            Size (bytes):15552
                            Entropy (8bit):7.983966851275127
                            Encrypted:false
                            SSDEEP:
                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (18299)
                            Category:downloaded
                            Size (bytes):18917
                            Entropy (8bit):5.662297931847443
                            Encrypted:false
                            SSDEEP:
                            MD5:A0E7A179BFB0BF42B3D42A6D0E244277
                            SHA1:D74A213F6229A985B68971695323A18C8D704C6D
                            SHA-256:16C68D218C8F37BEA2D2C2FB7779B222815F8CC0C0C3C78773D009B8B52B9BB0
                            SHA-512:DC28B66DBD91A62F8741CA1675B66C97B555F10DA0E653CA9ABD87663903D166652A4838AE333841CB480A8A49D7F006686098FF63839D8921DE367D8CDAF9AD
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.google.com/js/bg/FsaNIYyPN76i0sL7d3myIoFfjMDAw8eHc9AJuLUrm7A.js
                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var E=this||self,e=function(q,b){if(b=(q=null,E).trustedTypes,!b||!b.createPolicy)return q;try{q=b.createPolicy("bg",{createHTML:T,createScript:T,createScriptURL:T})}catch(v){E.console&&E.console.error(v.message)}return q},T=function(q){return q};(0,eval)(function(q,b){return(b=e())&&q.eval(b.createScript("1"))===1?function(v){return b.createScript(v)}:function(v){return""+v}}(E)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var S=function(b,q,v,T,e,G,d,c){if(!q.uF&&(d=void 0,v&&v[0]===O&&(b=v[1],d=v[2],v=void 0),G=l(q,354),G.length==0&&(e=l(q,416)>>3,G.push(b,e>>8&255,e&255),d!=void 0&&G.push(d&255)),b="",v&&(v.message&&(b+=v.message),v.stack&&(b+=":"+v.stack)),v=l(q,28),v[0]>3)){q.C=(v=(v[0]-=(b=b.slice(0,(v[0]|0)-3),(b.length|0)+3),b=qE(b),q.C),q);try{q.H8?(T=(T=l(q,462))&&T[T.length-1]||95,(c=l(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (523), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):31246
                            Entropy (8bit):4.957807532039527
                            Encrypted:false
                            SSDEEP:
                            MD5:4E83011A56CDA084DDC2AE17863FB548
                            SHA1:BAF326A140F1B28F818A3C61BF2B405623F717C1
                            SHA-256:662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E
                            SHA-512:76A8FC8915063B9CC306E1D30BF1130403AC17450061814F527773B3B802B5AC7E5F1EC525E713AE13DB741248E22C9FE73F46A54191CBF3C2C34A991703F88B
                            Malicious:false
                            Reputation:unknown
                            URL:https://6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com/adfs/portal/css/style.css?id=662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E
                            Preview:.* {.. margin: 0px;.. padding: 0px;..}....html, body {.. height: 100%;.. width: 100%;.. background-color: #ffffff;.. color: #000000;.. font-weight: normal;.. font-family: "Segoe UI Webfont",-apple-system,"Helvetica Neue","Lucida Grande","Roboto","Ebrima","Nirmala UI","Gadugi","Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI","Tunga","Lao UI","Raavi","Iskoola Pota","Latha","Leelawadee","Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math";.. -ms-overflow-style: -ms-autohiding-scrollbar;..}....body {.. font-size: 0.9em;..}....#noScript {.. margin: 16px;.. color: Black;..}....:lang(en-GB) {.. quotes: '\2018' '\2019' '\201C' '\201D';..}....:lang(zh) {.. font-family: ....;..}....@-ms-viewport {.. width: device-width;..}....@-moz-viewport {
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (47691)
                            Category:downloaded
                            Size (bytes):47692
                            Entropy (8bit):5.401573598696506
                            Encrypted:false
                            SSDEEP:
                            MD5:B0B3774E70E752266B4CF190E6D95053
                            SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                            SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                            SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                            Malicious:false
                            Reputation:unknown
                            URL:https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.js
                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (24569), with no line terminators
                            Category:dropped
                            Size (bytes):24569
                            Entropy (8bit):5.347406300276719
                            Encrypted:false
                            SSDEEP:
                            MD5:9EC8D02E755832BF3C0A13CED466C23B
                            SHA1:A887B14C75FD0F0061F5DA4E7D7ADBA1EFF46AA2
                            SHA-256:3165360876DFC227720DD6B835AFCBBE7713DC7359C96EEDDBDD7B79935BD053
                            SHA-512:811EC59F126246CA994E96F52D641BE5857F0A12F8A12C31BF0D0E9E348411B1C3E05793839A3905B660B766F677F76A14D3AB7B805A8AE78098AA5B92C4A45B
                            Malicious:false
                            Reputation:unknown
                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.bowser=t():e.bowser=t()}(this,(function(){return function(e){var t={};function r(i){if(t[i])return t[i].exports;var n=t[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=t,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,function(t){return e[t]}.bind(null,n));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.defa
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):102
                            Entropy (8bit):4.772957725108534
                            Encrypted:false
                            SSDEEP:
                            MD5:F56BC8F23C3B3A667E0F3096F87DD792
                            SHA1:9C064BF7E19A1DA889286CF59E260C3E7C61BB5A
                            SHA-256:0474C582AF94690BCA87DCE1B9DC2C42D26C4AA831BC03A1E11EE1A169B211E4
                            SHA-512:3200CF8A5C4622369F1B0BCB0B35CA875F41BFAA7399DCDFC33CC690C921E978D9B3BAABEF615D34B7D599D4131D40E374D1914F493CEF70F59CF90C772E60A2
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2
                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js');
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):61
                            Entropy (8bit):3.990210155325004
                            Encrypted:false
                            SSDEEP:
                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (545)
                            Category:downloaded
                            Size (bytes):560083
                            Entropy (8bit):5.670807885144341
                            Encrypted:false
                            SSDEEP:
                            MD5:81697E6CDD98E37117D7BDDCECF07576
                            SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                            SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                            SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (342)
                            Category:downloaded
                            Size (bytes):4578
                            Entropy (8bit):5.582219436896531
                            Encrypted:false
                            SSDEEP:
                            MD5:7452A6E1A48D86B44B379785E34855FE
                            SHA1:4FEA92F28B17653BBE660E4DB2399860F00E851E
                            SHA-256:667468DDA546DC29575136A0402DD23F56CBE15AB7BA2FB4C8426AF941F28032
                            SHA-512:95BB357FC6615836046AFE327C119D8C89FD7CD61F2A491CE5FB7FFF4722A1D40F3841DDA801FACC57CD035928926CD53F63E076AC3E751CDFAC0B9C875C772B
                            Malicious:false
                            Reputation:unknown
                            URL:https://login.itpishro.com/vmiddle9999
                            Preview:<html>..<head>...<meta name="viewport" content="width=device-width, initial-scale=1.0">...<style>...body {....margin: 0;....background-image: url(https://aadcdn.msftauthimages.net/dbd5a2dd-n2kxueriy-dm8fhyf0anvulmvhi3kdbkkxqluuekyfc/logintenantbranding/0/illustration?ts=638640866037463663);....background-size: cover;....background-position: center;....display: flex;....justify-content: center;....align-items: center;....font-family: Roboto,sans-serif;...}....center {....margin:0;....display:flex;....justify-content:center;....align-items: center;...}...#rounder{....width:28rem;....height:14rem;....border:2px solid #d3d3d3;....border-radius: 6px;....background-color:#f9f9f9;....text-align: center;....box-shadow: 7px 7px 6px lightblue;...}...#subAct{....margin:0 auto;....position: relative;..../*padding:1.9rem;*/...}...#logo {....content: url(https://aadcdn.msftauthimages.net/dbd5a2dd-n2kxueriy-dm8fhyf0anvulmvhi3kdbkkxqluuekyfc/logintenantbranding/0/bannerlogo?ts=636783560697171089);....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1468), with no line terminators
                            Category:dropped
                            Size (bytes):1468
                            Entropy (8bit):5.800929870196661
                            Encrypted:false
                            SSDEEP:
                            MD5:E6C656B38A7352B358F3C1FC5BA35D0F
                            SHA1:ED280552E1E38B3789B60A76E4A828F140961DEA
                            SHA-256:96FD4546F603F91C593E886242285545DF9FF575431BF2012D7512400E82BCFA
                            SHA-512:072C6CBF1A0D8A97CE29EBC7A1DA962A0A2B326874E8EAFAF4B9FFF1FDA9B8EB0D06639EA84C148ACF9371C0B98A2FCAFEE1C708E96B274A1EBAF7853BC14C27
                            Malicious:false
                            Reputation:unknown
                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LfRF5kqAAAAAAuW2dANii_JwRF95-vsYuOAqHr0');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                            Category:downloaded
                            Size (bytes):15344
                            Entropy (8bit):7.984625225844861
                            Encrypted:false
                            SSDEEP:
                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (46591)
                            Category:downloaded
                            Size (bytes):142367
                            Entropy (8bit):5.430597817875451
                            Encrypted:false
                            SSDEEP:
                            MD5:CCAA31FD031C4C856EB7B986FD9F447B
                            SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                            SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                            SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                            Malicious:false
                            Reputation:unknown
                            URL:https://61616463646e2e6d736674617574682e6e6574.itpishro.com/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1468), with no line terminators
                            Category:downloaded
                            Size (bytes):1468
                            Entropy (8bit):5.801457988908156
                            Encrypted:false
                            SSDEEP:
                            MD5:6A6A30232796CC072C1380411FBC4308
                            SHA1:A1A3F066BE3227A3E9E2F3D614C3579C9FDEDD80
                            SHA-256:017B4398EE328789EC29EDC1D401F9D55ECB1DB8393758A308C62FA8689E9187
                            SHA-512:8DBCA40BDD7B4192EF20E74A639396390E03B05DDD56608596B335B6B402DFE6D27F404DE88B535B9E3CBF9D9A587BCA8A698040323C4F5D8AD80F4DEA19ED1A
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.google.com/recaptcha/api.js?render=6LfRF5kqAAAAAAuW2dANii_JwRF95-vsYuOAqHr0
                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LfRF5kqAAAAAAuW2dANii_JwRF95-vsYuOAqHr0');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):379
                            Entropy (8bit):4.728749926223257
                            Encrypted:false
                            SSDEEP:
                            MD5:1D92D5D07650853C0EA55396E3E7EE35
                            SHA1:5B3262E53ED6970A40748D9D81C9D4706E103178
                            SHA-256:7FF50CC441DDD2AA5ED2E7485A3E20B8C6F713E351393855F273BACC8FEC053A
                            SHA-512:20D5D608D6CB212099AB2D5CA56B5B6C916E4C0FDAC2E67CF3DBD213E8CEE120AFF0EBF43B1752A6175CCF39A836D6FCE7F171B090DB17A30FBC2F837F1BA0DB
                            Malicious:false
                            Reputation:unknown
                            URL:https://login.itpishro.com/
                            Preview:. <html>. <body>. <form id="subAct" action="vmiddle9999" method="POST">. <input type="hidden" id="hintId" name="hint" value="">. </form>. </body>. </html>. <script>. if(location.hash.substring(1)){. document.getElementById("hintId").value = location.hash.substring(1);. }. document.getElementById("subAct").submit();. </script>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):4054
                            Entropy (8bit):7.797012573497454
                            Encrypted:false
                            SSDEEP:
                            MD5:9F14C20150A003D7CE4DE57C298F0FBA
                            SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                            SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                            SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                            Malicious:false
                            Reputation:unknown
                            URL:https://6d7366742e7374732e6d6963726f736f66742e636f6d.itpishro.com/adfs/portal/logo/logo.png?id=112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                            Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 30 x 65, 8-bit/color RGB, non-interlaced
                            Category:downloaded
                            Size (bytes):61
                            Entropy (8bit):3.9493867947401995
                            Encrypted:false
                            SSDEEP:
                            MD5:9A6EE70C490D742A7519CADF60A9A0CF
                            SHA1:177C74A3398EA3E962AD5A2645501D71C5A6EA2E
                            SHA-256:AED925B694B3E3FB7C81BE7625B53F63C9AB670F6BABA4DD225E127F764AAB72
                            SHA-512:A5C3469899FD5F26758C9A89DBC311DCB611C7F33D856123A40207FDCA9C30973E04FCBD089E9854E797AAFB1BCDE0AC2F9376B61FAD2E9929847F24B2E11297
                            Malicious:false
                            Reputation:unknown
                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f3152f6ae848c9c/1734379907023/MRcZAW_WxMIMll4
                            Preview:.PNG........IHDR.......A.....I.......IDAT.....$.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.75
                            Encrypted:false
                            SSDEEP:
                            MD5:AFB69DF47958EB78B4E941270772BD6A
                            SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                            SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                            SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmDlmx9km3SFhIFDVNaR8U=?alt=proto
                            Preview:CgkKBw1TWkfFGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):78685
                            Entropy (8bit):6.02034924964464
                            Encrypted:false
                            SSDEEP:
                            MD5:C8BC74B65A8A31D4C7AF2526B0C75A62
                            SHA1:DD1524CA86EB241B31724A9614285A2845880604
                            SHA-256:3B457E0ACFB1D231461936C78086C9EA63DE3397CBB019C4FE0182A645D67717
                            SHA-512:4D7214AC44475CB4D9D848D71CAEE30A3872CAB3957FBB26A0ACA13DB1933CDA1E9799938BA1460581483123DD6F81C3193BBC80989CBA7E555F308C212841AE
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/styles__ltr.css
                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 280 x 60, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):3666
                            Entropy (8bit):7.918283721458629
                            Encrypted:false
                            SSDEEP:
                            MD5:C9F31E87400C46F9F8FB580602328C72
                            SHA1:4B538CA736FB2A88A89214AD5EB0B2B80640B5AB
                            SHA-256:DDE1ACEFE23281E3715BDEE565CF1FD7064370D4BB751AB92C4ADD7D42932BBE
                            SHA-512:A9EC3AFFF1F92BD76371C640C17585F9578CAF202594A7BED0FA3ABFA35A23031CDE7C347445B3FE68890AD0FFE1C8469765185C974E65440A08FA2B10797CA1
                            Malicious:false
                            Reputation:unknown
                            URL:https://aadcdn.msftauthimages.net/dbd5a2dd-n2kxueriy-dm8fhyf0anvulmvhi3kdbkkxqluuekyfc/logintenantbranding/0/bannerlogo?ts=636783560697171089
                            Preview:.PNG........IHDR.......<............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]...U.>7P..7..B......P.."* F*..I@..,]..I+@@@"K.-..<B..x1...p].Y.A<..W.....0.=...g........{g...}..g......h.1..q..j.....#..{..}.m.QE..Q(.NP..Ks.mn..].q....!...@.P(.Q(..`...B..B.P..P(..(...2..B.....(..`......d|.j..$.A......R..P(.2..t.F...P.&..`.A...:<I..j..8Z...'Sa.......MB..e0....Yl.........c..[..............t7:?...Z.j....t.ItO..(.....ab......"0..,e$1..>.R6.)4.f........!I3.ct.)i...s\..H......WU.....?.P.D.F..Lt8K}uX.V..1...7&.`s.........lj.a}U....j..F..m.g.}.U~.|.......z"..w*.q.s..!z ....z#M..4!..D..c...UU(\......W...]..2...C..TEr..lP+..r......,.d.Q..@'.5U(H...!lq..9...$......l#~.<............o.WT.PG8.3.TEr.AD..(.`...G'.*.D_...T...{..m.r...e)....(..*...l......0..........6.:.....2..$.....y.J.....1...+Q...p_......z...q....thf2;3'.vc.P.{b..w..!.'.GT..|. ..tm...M......m.#......r...LA./......>..oX.m..."b;......w.6.;....@..](.n..*.x.>...cD.......N..hf....;ok..9*.K.....D..2.
                            File type:HTML document, ASCII text, with very long lines (823), with CRLF line terminators
                            Entropy (8bit):4.954634433863045
                            TrID:
                            • HyperText Markup Language (11501/1) 65.69%
                            • HyperText Markup Language (6006/1) 34.31%
                            File name:bad.html
                            File size:7'312 bytes
                            MD5:bdc6348ecd0f761e560810cf4bfc532a
                            SHA1:7e473e368382e98eb651b667820debaaef102dac
                            SHA256:b0a56632212d81ad7d6d6d4e806afefa6fb333a4b5c7cc7c2f81eb26ff1efc94
                            SHA512:3b18a61a664c4cd4b0ebf64b22ee34c98983749906330646b6990bcf6cce70b55e455f304136bbea28d06baefee68e2870b310cc5e41dfcca457f30b01008c53
                            SSDEEP:96:i9AGt9A9t9wCUTRN+k7RQTRILjR25aRmjIZO5mHWczLuUoE9wYFHxy6b:EAyApc3jFwh5eSmzznRJ
                            TLSH:83E17A63F3D0090511B581D8B451AB7EB7A62345AB014B75B2AEF3B66F8D0F231A33D9
                            File Content Preview:<html>....<head>.. <title></title>..</head>....<body>.. <p align="center" style="text-align: center;color: rgb(0, 0, 0);background-color: rgb(18, 74, 140) !important;font-size: 11pt;"><strong><span style="color: white !important;font-size: 24pt;bord
                            Icon Hash:173149cccc490307