Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPy

Overview

General Information

Sample URL:https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPy
Analysis ID:1577254

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected suspicious Javascript
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1984,i,9611079796192248784,3490111425964831207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPy" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.3.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    0.10.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      2.2.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        3.3.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          3.5.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 7 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueJoe Sandbox AI: Score: 8 Reasons: The brand 'Quilter' is a known financial services company., The URL 'accounts.lccweb.org' does not match the legitimate domain 'quilter.com'., The domain 'lccweb.org' does not have any known association with the brand 'Quilter'., The presence of a password input field on a non-legitimate domain is suspicious., The URL structure does not include any direct reference to 'Quilter', which is a red flag. DOM: 3.8.pages.csv
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'accounts.lccweb.org' does not match the legitimate domain for Microsoft., The domain 'lccweb.org' does not have any known association with Microsoft., The presence of a subdomain 'accounts' is common in phishing attempts to mimic legitimate login pages., The domain 'lccweb.org' could be a legitimate domain for another entity, but it is not related to Microsoft. DOM: 4.12.pages.csv
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'accounts.lccweb.org' does not match the legitimate domain for Microsoft., The domain 'lccweb.org' does not have any known association with Microsoft., The use of a subdomain 'accounts' is common in phishing attempts to mimic legitimate login pages., The domain 'lccweb.org' could be a legitimate domain for another entity, but it is not related to Microsoft. DOM: 4.10.pages.csv
            Source: Yara matchFile source: 0.3.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.10.id.script.csv, type: HTML
            Source: Yara matchFile source: 2.2.pages.csv, type: HTML
            Source: Yara matchFile source: 3.3.pages.csv, type: HTML
            Source: Yara matchFile source: 3.5.pages.csv, type: HTML
            Source: Yara matchFile source: 3.7.pages.csv, type: HTML
            Source: Yara matchFile source: 3.8.pages.csv, type: HTML
            Source: Yara matchFile source: 0.23.id.script.csv, type: HTML
            Source: Yara matchFile source: 4.9.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: Yara matchFile source: 4.14.pages.csv, type: HTML
            Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6... The script demonstrates several high-risk behaviors, including obfuscated code, data exfiltration, and redirects to potentially malicious domains. While the script appears to have some legitimate functionality, such as email validation and blocking, the overall risk is elevated due to the suspicious redirection and the use of encoded strings.
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: steven.levin@quilter.com
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: tim.twat@quilter.com
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.comHTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 88px; height: 31px; overflow: hidden; position: relative;"]
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: Iframe src: https://6e1134ac-3f043121.lccweb.org/Prefetch/Prefetch.aspx
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: Iframe src: https://6e1134ac-3f043121.lccweb.org/Prefetch/Prefetch.aspx
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: Iframe src: https://6e1134ac-3f043121.lccweb.org/Prefetch/Prefetch.aspx
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: Iframe src: https://6e1134ac-3f043121.lccweb.org/Prefetch/Prefetch.aspx
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: Iframe src: https://6e1134ac-3f043121.lccweb.org/Prefetch/Prefetch.aspx
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: Iframe src: https://6e1134ac-3f043121.lccweb.org/Prefetch/Prefetch.aspx
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: Iframe src: https://6e1134ac-3f043121.lccweb.org/Prefetch/Prefetch.aspx
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: Iframe src: https://6e1134ac-3f043121.lccweb.org/Prefetch/Prefetch.aspx
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPyHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.comHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 92.122.16.236:443 -> 192.168.2.16:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 92.122.16.236:443 -> 192.168.2.16:49712 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49766 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 92.122.16.236
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: global trafficDNS traffic detected: DNS query: cc.naver.com
            Source: global trafficDNS traffic detected: DNS query: prestamosgarantizados.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: accounts.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: 7981e0f9-3f043121.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: a5f70947-3f043121.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: cf0644fd-3f043121.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: l1ve.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: 6e1134ac-3f043121.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: 9e1641f2-3f043121.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: dae53dde-3f043121.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: f6628fc1-3f043121.lccweb.org
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
            Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 92.122.16.236:443 -> 192.168.2.16:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 92.122.16.236:443 -> 192.168.2.16:49712 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49766 version: TLS 1.2
            Source: classification engineClassification label: mal60.phis.win@18/30@34/103
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1984,i,9611079796192248784,3490111425964831207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPy"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1984,i,9611079796192248784,3490111425964831207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPy0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            l1ve.lccweb.org
            109.176.30.14
            truefalse
              unknown
              dae53dde-3f043121.lccweb.org
              109.176.30.14
              truefalse
                unknown
                9e1641f2-3f043121.lccweb.org
                109.176.30.14
                truefalse
                  unknown
                  accounts.lccweb.org
                  109.176.30.14
                  truefalse
                    high
                    a5f70947-3f043121.lccweb.org
                    109.176.30.14
                    truefalse
                      unknown
                      prestamosgarantizados.com
                      167.114.27.228
                      truefalse
                        high
                        6e1134ac-3f043121.lccweb.org
                        109.176.30.14
                        truefalse
                          unknown
                          f6628fc1-3f043121.lccweb.org
                          109.176.30.14
                          truefalse
                            unknown
                            www.google.com
                            142.251.37.196
                            truefalse
                              high
                              cf0644fd-3f043121.lccweb.org
                              109.176.30.14
                              truefalse
                                unknown
                                7981e0f9-3f043121.lccweb.org
                                109.176.30.14
                                truefalse
                                  unknown
                                  cc.naver.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.com&sso_reload=truetrue
                                      unknown
                                      https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPyfalse
                                        unknown
                                        https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=tim.twat%40quilter.com&sso_reload=truetrue
                                          unknown
                                          https://accounts.lccweb.org/?sessionID=09hwlaox0a5x&timestamp=1734514206388&uuid=8c08baae-0b4f-475b-a71c-2729b6ced8ea&username=steven.levin%40quilter.comfalse
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            142.250.203.227
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            216.58.198.74
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.217.19.206
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            1.1.1.1
                                            unknownAustralia
                                            13335CLOUDFLARENETUSfalse
                                            167.114.27.228
                                            prestamosgarantizados.comCanada
                                            16276OVHFRfalse
                                            203.104.162.225
                                            unknownSingapore
                                            23576NHN-AS-KRNBPKRfalse
                                            109.176.30.14
                                            l1ve.lccweb.orgUnited Kingdom
                                            12513ECLIPSEGBfalse
                                            64.233.164.84
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            142.251.37.196
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            142.250.201.35
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            IP
                                            192.168.2.17
                                            192.168.2.16
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1577254
                                            Start date and time:2024-12-18 10:29:34 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                            Sample URL:https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPy
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:13
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • EGA enabled
                                            Analysis Mode:stream
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal60.phis.win@18/30@34/103
                                            • Exclude process from analysis (whitelisted): svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 142.250.201.35, 64.233.164.84, 172.217.19.206, 203.104.162.225, 172.217.17.46
                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, cc.naver.com.akadns.net, ctldl.windowsupdate.com, clientservices.googleapis.com, de1-nf.naver.com.akadns.net, clients.l.google.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • VT rate limit hit for: https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPy
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 08:30:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2673
                                            Entropy (8bit):3.982586103140331
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:37B85CE923388208C2F9B567C3500C14
                                            SHA1:7E216693BBACD8065EC8D59D3B16773E32481026
                                            SHA-256:DD6A009A8E6082C816FA3FBD63CD6A86047D5194997786771D68D2DD49D98E35
                                            SHA-512:1523478AE318B9556F8881272B8D18A754A9AF9524FBF87AFE1F15ABC4139A2E1704508403CEA3EBC48BF772C5D5D550E240BE6BFA188B1EAC336559A29C557B
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....adj/Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.K....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.2r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 08:30:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2675
                                            Entropy (8bit):4.0006611676844
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:DB7696E0466DD84028497DB1E0A926D6
                                            SHA1:EA40408568E66C699DA6DEEF4F6197E90C3E2F60
                                            SHA-256:87575536E0BB0104606A8DA013DC1D2A574AC31A593D41599860FF755EF31071
                                            SHA-512:002796C117B886BA9D276E90B3CF9CAB66109AF749C9700457E50A629E7F7C1348CCD113D5EB7BB4FDFEFFC754CDFFA3C971C7307A1E5A248739D41373576096
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,....;XVj/Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.K....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.2r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2689
                                            Entropy (8bit):4.008946309424834
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FBB6FC64600951C0F6243FDC1957CC14
                                            SHA1:DCF9FB9C400674AD6DC3F99A42AE6D970723D34A
                                            SHA-256:2F341FADB26ECB9E18CFB85478464A8FF0E9287501BE40C38985EC3D7FBB0A3E
                                            SHA-512:B346CEFD34FD74895F513FAA4D592614DABAE0C77A5422F3C7EBECCF3E03A2F9186700102A07A8B4E73E12B5506AC896CEC7CA5F1A277AA48DBC699205773A29
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.K....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.2r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 08:30:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):4.000102711043237
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:349AD2579EC12E9FEAA6F5D05C9702D4
                                            SHA1:24B7D597CFE7E7F333D8D802201814C46C67E9F9
                                            SHA-256:8E3B62D0B0D6F715CB62E614167302B8B8B545467F49E7B6744AB7F8778E6434
                                            SHA-512:87E2E509A6DE0DA900E1A0AE325A487481F90AA4F06E452A5F63B0D0106A709FB2D0CB3B37E3A315BFB0D8E205202F24AF9AC0476ABF5A69545D0E520FE311E7
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,....T.Nj/Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.K....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.2r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 08:30:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):3.9907255047226458
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3F75073E3077944192FDC0120C31E4C2
                                            SHA1:2FF80E09B7CE8C8B7FB394286AB8DE04351DCA86
                                            SHA-256:A8D38E6EFF5FC22D28E34D41D554A301C4CADA26072B66B57502D850A9234648
                                            SHA-512:3B41688D67635E90F1A016E71A9971774D3933731EACB1468F7A689AD53C44C87E49D4B7F191893010991D681EE6D734B0E94E9BAE7209CB321F9DC2CAEBCACE
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,....Q.]j/Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.K....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.2r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 08:30:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2679
                                            Entropy (8bit):3.995526818622208
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1C9567B6ADC8D50373E987CC038569AA
                                            SHA1:48388C5E65ABEA0078AE65B307893C4F0640F25C
                                            SHA-256:A12DEF95C0141F210B883B9D4F97CFE85F4B8DB8AF29A84ECE996CF201ED7B06
                                            SHA-512:CA559FD3C4C4B50F82D3B5D34D06789C8A89FD6F3FF028C9F637B76C7610673DCD014FC03B65E2E6B8D829E08D15EE0210A228C2BA9F8A74BD1A78A997BA95C7
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....VDj/Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.K....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.2r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 15762
                                            Category:downloaded
                                            Size (bytes):5531
                                            Entropy (8bit):7.96377955879153
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:7598821FEDD414AC961D732A883E2CED
                                            SHA1:8433CADEE7D6D72421B14A97A7977911187AFACA
                                            SHA-256:26804D88F8EA28CDC80FA57D0C03949CA17D44F752E156BBB41F7572DBCE39C4
                                            SHA-512:67AB3BF60B72D9D4076F862BBFA1235A72AE02ED1DE68389FD26A4CFD9806110CB566AF193A8136DCE32CA6C86F861CBC144F516D10DA219960A41D379717618
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://7981e0f9-3f043121.lccweb.org/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o......(..{.t...'........G_.Zw.Xfk..>.......|...%.7..:..+\B...*".....U...o...z.*.:v.w?.Q.S2.X|.lZ.T....k...._.zm...ep.2a>..3G..L..Q3Y...|<.3...f.'....p...<.l.D.S..;i..b.@.].-.C'.O.....b.....a...*n...).`..).=.. h..H...j..+.B.....|..F.0Y.pK.g.pS..s+..6$1q....O....s.A..5.t.N8N.-..q....{.&C..y....b.....nt+8....>....f..9...E.`.{..0..mu,.{.@.OK.....9..&Iv~A..f........~].S..?b]..z....e.......x...h..2.>`x..G...8..5.f..... ...f~.P..Z.............<*Jm.F..'=....H...}5..l.>.]....8.....&..4..RcWN.,....{>.mj..7M.Q.6..I.......tf~:..'...'d.......L
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 26675
                                            Category:dropped
                                            Size (bytes):7402
                                            Entropy (8bit):7.973928599656468
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A36AA08F15AECF97050D94BCF0DF072E
                                            SHA1:DE9719ACB2F4D28CAEF0AA0053907CDA849BFB76
                                            SHA-256:53A61051B76848ABAB8BB53B22D6CC0F9577D9C03F17A9FA58429FD656089378
                                            SHA-512:3E4C5EB541255154A31B901D93DF35117B6767EA0239EA7F8C367BED4CE4C4215724024AF34B4FA5460D12DF4F11641B252B72F32C3140F766E5053F81BC8B8D
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:...........]mw.6.......q.-..I..tY...j.[k).I..EB.c.`I.j....w....{{..%..`0..<3........Omk....._....mp.<.zp..v~1....O.;...S?..~@5..9..4.j,...eq.b..D....w.m....T.b...<..?..hD...t .{Z..R.....S..O..Z.,Z..).B.}.jN..j.\....Gcm1....wc..1.b.R..:I.P^.hNL..rm.b>.|.Z.k.T...1...k...c1P........a.....,1..C~.<h.iK6O./.....6KD?X^........0.._#.A.1..kBX....*$.R..N."...s&1.3.r....h......##.M8."......?.f....)a.3.S...w^lm....c.[S..z.t...|d....#.....O.'...W0F../...O.lw&Efi..........^y...I.e.p........39>?.R#A+y.7}..(..:r._@P..(..{..0.y2.....#..n..5....K.$$..v@.6..$..m...c....5.._?...A<... .~.w....d..w.sBy7L...4c.....9.1H.d......r.........|A.S,}a.!..m."k.td....>.A......&.j...L..A.k.Q...z...$...C(:Nxr..,&3.7Oi...m.|....&.....fB..u*E... "j&..@T......tC..}......s..:3JFp..I.8.s....t.%.M...>......./.V.$..4. f.(....c@...s...3.(.5..&gPL.}..R..c.t...^......).|.h..{.&.hO.......p.._S.x8.}(..?..+..7..q..wB.".)[`.J!#.D......\9O...i.......$...X4.T..z..).....d5.....C.......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):3728
                                            Entropy (8bit):4.718277261919778
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EC396047518A7FEF11D53D1B4F6BE65B
                                            SHA1:E3BEC4CDAF5567641517A23019ADBFA2328B0A7F
                                            SHA-256:8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8
                                            SHA-512:34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4v48.8H1060v-125.....h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9l0,0.....c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4c-4,10.2-13,19.7-31.1,19.7.....c-14.9,0-28.1-5.7-40.6-17.9L920,217.3c13.7,15.5,35
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 190235
                                            Category:dropped
                                            Size (bytes):61131
                                            Entropy (8bit):7.995859290620123
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:7342EFCD04A29C649F838C97347E4D02
                                            SHA1:DB428570BEAB0C61C3CB3F6A251554AC6CC926FF
                                            SHA-256:76EE487DF345E978F5C2F8FDD50BBB5E2902C34055CC3CC82B663610702110A0
                                            SHA-512:47957F2478BF6DFF4B68773D1916D625CCDD13948BFA805D81892B838D3429C7C8867F7648D3050746B16C5222146744DF7E5A6B322770AD8301A6E46AC8B076
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:...........y[..8....F.\.tP...LbG.%.$....d......PbK.I.p...WU.k103...3.,.......Z.8..7.......;.....4.......z..,.rONVO..../fIT.i.2.......Y..N?ign..I{....k8..OP..*.w..b.%.....\......D...a.|.ey.c.....r....f.l..<2.7..a..WE..f...V..9k.5.>.|.&..h..,K............,....=..6u<2..B.I...^.A.FWl4...6.....0L.".O.....M..".B.....v}.Ael.$..g.qR.....}.`hU.....{Q.s...'.Wa...~..0.yn...o.y.f0..,..T.o.....I..q..^6.GdeA.8.<.\...m.C...j`-....f..Q....Qy|>...3..rm<f.~..p=.V.3...V,.Y8..x.nX......$..aq;..f.n\q..7...vY..&....=O.j.,.{6N/K}i.e.g.#.I......=.zw.'.~......l<.....y..|.&.t.!.7....,._.....^@4.O..(..y...Mz;b.A_..I.M.1....pR?G....9....l.u|bM.b.s....0+..qq...k...."....Ip.'y....}....=k..`M5.&..F..M.1. .Y.....vjA...\6.^..{r.@.........6...-.....F.b"h...h.>.......5.........#.........M....M.2.!..^lD..YS..s....7..&.u....M.f...A....Mtg..R........jc]Z.e....3../..1@.Y..v#...K?..%!m....2l4.0y..&g..q!e.`..&...{.R..8..&.&.........~.:............M...m..K...:.ym....Z
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):28
                                            Entropy (8bit):4.164497779200461
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:17C4BD96DCB397D1D62D24921BC4FEBA
                                            SHA1:2C0F2AFF858069D582A97867B183EBD5DC8A9FCB
                                            SHA-256:3549DBC06BDD994A38C9A29AECD7E8F9577E2150D15F8D6B0533B4D250666514
                                            SHA-512:9659C4D5B7EF0C852428D3AE8A8EE816438E268E4537FFA70823C9CB2C240252E6D9E863B2AE95F39397172EEFAAA73541123DC9255C9B37FC9437C655F55A78
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwk0k9C7BBidWxIFDU9-u70SBQ1Xevf9?alt=proto
                                            Preview:ChIKBw1Pfru9GgAKBw1Xevf9GgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, original size modulo 2^32 513
                                            Category:downloaded
                                            Size (bytes):276
                                            Entropy (8bit):7.319344972980597
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:44D8807C223B5C6DEF6E75A602F314EF
                                            SHA1:E061C196D771661D6C47336C50EAFE2B3BA14130
                                            SHA-256:BA9816D7AF3E3B0EA5B6B34BAA0C99FE5EDCF4CA9BE30307AAA2956F994A8B1E
                                            SHA-512:E71B16643B2AC3DC315D1EEF21B9054A71F35E9E2E1DC0D36ABC08F4BDF1A9D3C3D6E9D35D06217966647367DCDD7709EA92B558CE407422FC13B4C33E12E3E4
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://7981e0f9-3f043121.lccweb.org/shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg
                                            Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                            Category:downloaded
                                            Size (bytes):2279
                                            Entropy (8bit):7.354295352983905
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:7E0D59593F3377B72C29435C4B43954A
                                            SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                            SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                            SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://7981e0f9-3f043121.lccweb.org/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                            Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 450692
                                            Category:downloaded
                                            Size (bytes):122497
                                            Entropy (8bit):7.997501299429312
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:84344FBABCA5B7FD0EFD6937137640A6
                                            SHA1:43F397DC64DBD2DE14C10BD51CC2998AC595F2F6
                                            SHA-256:B9F0E126FE1FA4996704BF4D887BEE8219A6E948B21437C11C7659DFE4988BA9
                                            SHA-512:7CA6E28AA8633645156FA93D56B80BB4A0A09605827FE33DB2382ECEBF4810103E971DD9658E6BCC9E634961F9E2E6D93C2B88D82BF024713E9C3D1CE31444BE
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://7981e0f9-3f043121.lccweb.org/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                            Preview:...........{w.8.8.....fn..(..o+...TU..8U..L.,.:...<..~.....e...=..{n.l."........~...*?W......zpu]..P..truT......_\......l.....O*.?`..;v..U.....?t.x..N.....}'.L.hVI.Ye.G.27M*...Ph..R..b.r...K..V.....O..J....~..0J}.U.......VY...+O..{_9..8J.IZ....Gh$Y@z........2......^.!..5.fx...C..}.*..@._...a....4....t"...[.C%.*/.B.>...N+..YB.`z^.t.[.i.0.... .D..W.Y......../.i.r..L.3....0..y..._*.l.........|...[...OX].A..g.....I..0....7...O.yb.{7..........x.....I`.....{....?.^..\....Q4s.P6y.N.Ia...$\.$H..X".L......W..."t.cUV[.....W.W......#;.1n.....zb..k...$.D...... ...vt....c\<u .4J_.~.$.O!.d.....@.....s......".....R..m.`.R..J\..*c=.*..&..c..F5x.......=.......Z......+....e..24D...R.o..Z..E.V.w....cr@.mL.....c.".Z.V....B..T..S=....#.w.<m.A.B.......jj...yQ2.\.....:.0.M~k;6.E.Zf..>.&....5...1 O.Rge...."[M..b..p..8.u....q..8`Z......x....f.P......~..e........,b.zH.Sw.....Y.@E"1R..'....J.>..-...l.0%/.$.Ta.3kz..!."=^.t/r...{.xv...5....8 ....v...U5..j...gD.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 407057
                                            Category:downloaded
                                            Size (bytes):116396
                                            Entropy (8bit):7.997569913490976
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:3B5131AE21CFEA5258ED2C624FC3B763
                                            SHA1:F3B84782F16C23D59020F67F3433E4E78FD89BD3
                                            SHA-256:E7E86AFB70FC0EF82841287C51497910C2302F99F98E85B154BCFB7AE76E6815
                                            SHA-512:2A377B2A7F8C0A412A93EACEE971B2BB2ABA1F2CC8D9F54403B9D81C218AF9BC3C4CCCD13B617F217FCBE7D37166B9813809D1A9AD5774A7F416E47A8780F824
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://7981e0f9-3f043121.lccweb.org/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                            Preview:...........k[.H.(.}..[..-..c.c....0......!L.a...#yt......k...J..&...........^.~...._..j...W;;?8=.........m...~.}<>?zs.~=.(.;..qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...X-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..m..7.%^M.d.;...~2I.Z...._...zs...S/......G..=;...5...S..N.+.H.mx...j.D_..."..E8.EP._pD..~|.{......2..`....=.....5s+.....Vk.....b...D..`no..Z.0.u0/.i0.1...,..o......X.?...o.b1.l[,...m.Z..-.E......6...........G.~....!v..D[...."7i.^..z...p;....jS.$.I....Z..z.....S.D..y...zb.O.V..>.V_>..]-6......}L..'....0...6...;~.M~..If..w.[.^......3OX...0M.-.e.,..o.4]..9....Ln-...i.+.X.|/...........Pd.#3.`.l.,'..E..b..Z@....@..|....2D1..,.....bZ....Co.N....^...6x..[....e..A+.......|...5...X...K.....W.|........6.....K.:..xq....Rm.DN.8..;.mq..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 113424
                                            Category:downloaded
                                            Size (bytes):20410
                                            Entropy (8bit):7.9805705000682945
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:69F909D3BA8C6B993DD001B8B9F54F55
                                            SHA1:F9EAAAA6BC33CE60A2DA8E9FF0F3408CC21CC9EA
                                            SHA-256:5DEB7C0DFBFFCA6439CADD009CD4F57AF7C3E8B6AD9B1467DB95A1B0DC262B0C
                                            SHA-512:F6BF4430A5156EA007DE793074AF2C2D2B5410AB04BF96FDC310FC3C66B3E9C0A759B5FC44E55B86811D5F6D07C382A5B6E648899617EE107DB31CF8A9F4C269
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://7981e0f9-3f043121.lccweb.org/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                            Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, original size modulo 2^32 1592
                                            Category:downloaded
                                            Size (bytes):621
                                            Entropy (8bit):7.6770058072183405
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                            SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                            SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                            SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://7981e0f9-3f043121.lccweb.org/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 3487
                                            Category:downloaded
                                            Size (bytes):1425
                                            Entropy (8bit):7.850056644207848
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9EC54CE858D12F5F0837336955B4C7DC
                                            SHA1:110DAEC9B4CB2B3ED3009E83F021A577183E3D8D
                                            SHA-256:355FEF153A7AB222F887692E039266ED107CA2C0D58BE0FF8EC71FA992AFF1F6
                                            SHA-512:DDD5489C8232350171CCDABFC640DD78485A41B86C96A1549F06196778427ACE52C0D578462ECBA61C646F3471EE682336F230C11B83C0EC8C994151768FA1F4
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://l1ve.lccweb.org/Me.htm?v=3
                                            Preview:...........WMo.8...W.D...."...a...E]4mQu..W...es+S.H;-....}Y..M.C........|.y&S30.RA.._..l.*+.y6.F[.L.e...(....z .@`...../..Zj.:.k.<...{.Yz.......x...4....%-Lt_.}Nd.).',..7t.Y.j.P...M."I.,0|....i...7....{C...)..)E.......qn..V].A....M....c.Vf=..jvz.1.-.B)55.S..T...B.....m...=.)..6.....el.$_..u.Kc...;...A...L...}...U.3.......7...).O..g.=w)...Y.>.`Gx...`.l.B..=P..Lf..R.L....y.C.Q.U$..ipCMQ.....E.a.%....3.&.....j..&.y...%i.2-..X...22..d(..e...o6.......)M,I....9...^...2Rm...+5W..Fx)4h.f.H......:y^... nG2......&..q..L.9..D._.......<.....^3...X2-.1..&U.S..y@.)..K.-D..j........m...\..V.7..*..N.7tHr.}.PgH..9....7...\.n.i.kW...&1b....l.....uY..]..5..:.E...s..k.c...q8..F..m..z....L..dr%.>91v...&........].....6,3.aF.;.."...a+.......t#...u.}.j.MR.K=.n....37tt.......&M..<L.w<QY.^....5....?.sR(_F.&cJKHR@..(\*2-...L.&.......0e.......K.....9...V..-....12..J...q!.....g..[.g.).I.Z....+w....I1...J7t.....t.t.....>M:"G....x.W7....Ap~P.$..d....G.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 57510
                                            Category:dropped
                                            Size (bytes):16345
                                            Entropy (8bit):7.98961401355024
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1BB2645B377E0429225D33E4E2CC6E3F
                                            SHA1:A40797795C77CDFF574080B506BAB17DB38494B5
                                            SHA-256:B3B869875C7655F97500FBA0BCE74BCE7CC1DEE31D7CE5B93EA5D6457E07F08E
                                            SHA-512:49C98F20572C7488FEDB8AAF6C3D1D004904536524B79FA44CAABC5B91C8BA1A192B10F1FBE28112CC324E17600160E5BAA5E30261E5D63858C16376219DD3FE
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:GIF image data, version 89a, 352 x 3
                                            Category:dropped
                                            Size (bytes):2672
                                            Entropy (8bit):6.640973516071413
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 113797
                                            Category:dropped
                                            Size (bytes):35194
                                            Entropy (8bit):7.993816952084579
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:F1CDD41A323CA052939F9569FC7A0A53
                                            SHA1:B9B9E49265B81F05C471F59CF3CC601BA6425145
                                            SHA-256:A170EDC63BF1863162F089A306D30B4CD44EB897540A0299654CD0A935AF0565
                                            SHA-512:4ADCE691B2C6234A4DFE3D721ADD5B1C8E00F842202823849A7F42E845C33B146FF16EE1C9A5CA96B1FEB10DB775A64BE5BCBACDDF7B5D2AF029180DEE20AA0D
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+..h..f..Q..$A.#./a.......o9.{.$._{..."k..,...r.^9..VO....].w,.Z&..>....\%...~..G.T0.E.^.........]x[.e>...uv/./..n.....8.z..~.}.-..."..v.m........5....<].:...Pag.............u<?._].I?._..._.6.H...^.....4=.:.R.E.`...}.B..Q.r.....,...A..y<...~=.F....o.u.~.d...E..o.#(....Y0...x|..O..[D.{$.w.}...6.G...k1..`..U...(;.AU....Xf......^x....#.x....Y..w......paR......'.W...2h>...A<..[.4/..,....[.t.4L.....pAt...h..l..."..b........W.Dc..,.pZ..}...%[.H.QTO.x9.0...................[.{N..`............In....a.......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text
                                            Category:downloaded
                                            Size (bytes):5168
                                            Entropy (8bit):4.353000356426828
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9B97DAE20150BE203B4D1622C3CB0DC6
                                            SHA1:ACB3B1100D5B6A347D82CC6BC218D062CFB2A9A6
                                            SHA-256:2EE68D86BE7F9371D5558A69B68C06815B10D1F4E2A1893F17121C25BF8ED35D
                                            SHA-512:A3067111B6230A123FC0F006D1C7587FFAC9BC62206EC13F67C71E41290D2F219616656CE5CE56728F9C8C69EEA52FFD3589D4C7C7B9BF0AFF555054ACDEAE67
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://prestamosgarantizados.com/wvr/
                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Redirecting...</title>. <style>. body {. margin: 0;. padding: 0;. display: flex;. justify-content: center;. align-items: center;. height: 100vh;. font-family: Arial, sans-serif;. background-color: #fff;. color: #333;. }. .logo {. display: flex;. align-items: center;. text-align: center;. gap: 8px;. }. .logo img {. height: 30px;. }. .logo span {. font-size: 24px;. font-weight: bold;. }. .progress-bar {. margin-top: 20px;. width: 200px;. height: 5px;. background-color: #eee;. position: relative;. }. .progress-bar .fill {.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 407057
                                            Category:dropped
                                            Size (bytes):116394
                                            Entropy (8bit):7.997284966041327
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:BF60FA83A1686DF3B7AFD215064F452F
                                            SHA1:044454864DE59C4BF93AC4588469C511CFA6AF8B
                                            SHA-256:10250284B933438286D86D92DD1BA887D1B5E92D637B1556F4E8D855E583FA9C
                                            SHA-512:3782FBFAA43967D4E7F22772C77C31821713E791EFA8910ECCD96DEA9E1C13AD1E934152457194524762DD18CDAD5A7E5424D946DB8574D0FE8BC0B3DCFBDB82
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:...........k[.H.(.}..[..-..c.c....0......!L.a...#yt......k...J..&...........^.~...._..j...W;;?8=.........m...~.}<>?zs.~=.(.;..qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...X-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..m..7.%^M.d.;...~2I.Z...._...zs...S/......G..=;...5...S..N.+.H.mx...j.D_..."..E8.EP._pD..~|.{......2..`....=.....5s+.....Vk.....b...D..`no..Z.0.u0/.i0.1...,..o......X.?...o.b1.l[,...m.Z..-.E......6...........G.~....!v..D[...."7i.^..z...p;....jS.$.I....Z..z.....S.D..y...zb.O.V..>.V_>..]-6......}L..'....0...6...;~.M~..If..w.[.^......3OX...0M.-.e.,..o.4]..9....Ln-...i.+.X.|/...........Pd.#3.`.l.,'..E..b..Z@....@..|....2D1..,.....bZ....Co.N....^...6x..[....e..A+.......|...5...X...K.....W.|........6.....K.:..xq....Rm.DN.8..;.mq..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 142300
                                            Category:downloaded
                                            Size (bytes):49907
                                            Entropy (8bit):7.995077884355845
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:7EBDCA61F13BBD6C1426F123FC0D0A63
                                            SHA1:1A53AF8DE93C63369DA2585FB2931E9A8A0B729D
                                            SHA-256:9037DE906BE529233EA5226A79C60FE310942838192B170751A2B5E8A0F7075F
                                            SHA-512:0E442EA0A4CF870005D4B0B8046C64F46407F8B8AFA9F61B04C5DFE1F8E59628D9BE17F3AEFB951BD0DE47425E851B1CE41C107F21A4BFAB8703908ED7B2787C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://7981e0f9-3f043121.lccweb.org/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                            Preview:...........m[.8.0........OL....;w.....a.L...\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De....q.W.~.@......*T.y.S7J.*..f...P....Pz.......a.E..<.m./A,*...Q.....U..q...$.Db,...H<...'....J,..$..;nG.2DHYkL../......=.pB....A?.&...i,......2lo...$.<.s...?~p[......L..&x.qR.u3...6q:....U.Y1.."... .>Un#7@.........."H,@.......?..P....p6.S.[...E].A..G.....q..j4w6......YwI2....[?.......Q..at.....C.._..........1.;b......R9..]?P.<...07..j..0.../...I...e....<.c..|V....[.U...X..;.e..r.ym.N.;...._...6.....9.e|m.F.<u .$L.f.~....P2.@S.1.@5."s}=........<....|...it...Pp.5..J...........T.x}}....UK.y=..'I....A.ya..s.n,:).|.?.F....d...|....;..*.`....5........,$..51Pe...}.^..Z#K[|....<.....8.(r....9.ZQ..G.zc.wc.A.pB\f&w..@<V.!..E.;cE....D7A..DO$.B.N.Q.l.....aw4..I.J.@.St;Gn.....O.....@ji.M..W...TE..J.t..l6}.&VZ7..L.....z.L..........paJV.(J...g....!.|.].......;.zN...%}..I.J.-..t.....j .a".i=O.R Q2
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, original size modulo 2^32 3651
                                            Category:dropped
                                            Size (bytes):1435
                                            Entropy (8bit):7.860223690068481
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:DF6A7721C242813411CC6950DF40F9B3
                                            SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                            SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                            SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):77073
                                            Entropy (8bit):7.876056172134186
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6849F4C7A7F7E7E7055A24911CE306F7
                                            SHA1:7E6710350C78318C0894894E1DA6CDDFE2B824C6
                                            SHA-256:256A71B904F26C4CA4736E35C853D96C42395D8DC801D68CDB5C3DC316290876
                                            SHA-512:E9ED211BE7E8CEB0ED9CB3D24EF67357FFFACE43A9EC98390340CFB0682472080C55403A1197CE839E785C6D68AEB93B4D0B4A57772E842B478A8DE66965FFB2
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://f6628fc1-3f043121.lccweb.org/c1c6b6c8-rch2ljmfhhrlo6pwildmnbetzhhtpmipoxqhg8ezr8m/logintenantbranding/0/illustration?ts=636723567836061241
                                            Preview:.PNG........IHDR.......8.....g.V.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....-[....V#.F.....#dZ.*..y.Fe..Q...0.....@".r)+]v..U..t..6n..6R.1EB....j..!.j.....{.>.VV%..9Q.|w...Xk...].gp.....bE.~.uW~.............(........C>..o}................7o.bBXt..,h\../..../g4....W.^.sH.4...B..o...g......T.t&...Y..@_4.!..h.....@.....A @c.o:&.v......#.d..?.S.....1.r.......)#.....Y.f...:.._.!@.{M....V.BGG....iLy...f .@......J.s..?A(Jz...Y.\.f).......h.&........G...4.....h.B.4.\N..Q"...:(...h....C.. .....pp.#.zd.,h\y...f .@......N(...jF_.{.x..\.....Y:s..-....1..`bh...:,zd.,h\gx...f .@.z..S...\^A..AI...yB.\.f...7SB.. ....5.K..... ......@74.!...+...x@....t...#.Yz.....1..`bh...8.G........:...)......\T.?....g..1...dA..C.......4...L....+Y...=2@.4.....@k4.!...5........4h....Z.'t..,h...}3..h..)..Z3.W..c.G....C(&......hP..r.p"*.k...B.....5.of...A4..Ck..F.... ...5x..h.f .@.z......ry.W3..N....\.....Yz../o.u....A4..Ck.wM.B.@.......x..h.f .@......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:GIF image data, version 89a, 352 x 3
                                            Category:dropped
                                            Size (bytes):3620
                                            Entropy (8bit):6.867828878374734
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 280 x 60, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):3335
                                            Entropy (8bit):7.920585736827683
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:DADCD54EE1BF8A260ED5289122D2FF93
                                            SHA1:5B359651C028A86C3E6FDD6223B8362C065DECE6
                                            SHA-256:0C2C1041650B139AA47E016BDB95163F97384487A1858F85760792862FDAAC3F
                                            SHA-512:ED53D5EB181D12539597E23CE96721F954052B8535A0801A1380F7F677B08346B56AFA842ACB42AD4ABBB822C01BBAC0BB3052D61B2D6E3FB04849EBE6C3CB7F
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR.......<............sRGB.........gAMA......a.....pHYs..........(J.....IDATx^....W...Q.@rXPh...P......M<....X..%.a..m1..Mli..`..6..;..5..[........(..-$BK.i.3..*I....73........~.dso.vwfg....}.{.\.... .B.|D...AH....3x..u.9..O.v..._=+....H....8..sz..:....}...?8..Ov.P..*0t..wN..s'.....Ic.v&...m..o.{......9yp.Z9...A.F.u...Dd.....N..I.&...A.5q......b........8..|.i.L..Z.........".#.:%........<..o...6.KN..%..M..a.....:.........M-.|O.....r6..k..G.F.uJ..G^..l~....,..m..[#z.C`..j.h..p.....K...K...p..o......j.D.CgY...B....s.:.a.8w;)/.:....`...:...m...v....a8n...3F..AD`.Z'.4...SN..o..e...;;..@...X..WnQ[..iW.z...............1...SnP-A./b...FS..L...8;.ot.\.Qw...*}..:.;.{VM......M`.6LR-A./......~..T[..q.......%....G..6aExM...c.%..E...iJ.E...........Z.`5..a.............\UAjA..V.AT.u...:A!H..pm?..}..o.....u.xlj..........."./YZ T.V.!.%.S....z.h..X.F ....<........}.k.P..p...Bp]......M.aK.kV.lX8.P|....../..n..r./3..j.(0X.......f."...A.Yb....5.E..l.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):72
                                            Entropy (8bit):4.241202481433726
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, original size modulo 2^32 1864
                                            Category:dropped
                                            Size (bytes):673
                                            Entropy (8bit):7.6584200238076905
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                            SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                            SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                            SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                            No static file info