Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==

Overview

General Information

Sample URL:http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==
Analysis ID:1588156
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

  • System is w11x64_office
  • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 6632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1952,i,13276525319229935709,13562326071932144126,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2212 /prefetch:11 MD5: 290DF23002E9B52249B5549F0C668A86)
  • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==" MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_124JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    dropped/chromecache_124JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: dropped/chromecache_124, type: DROPPED
      Source: https://bur.tabilicit.ru/HgSlh/#Xbenson.lin@vhacorp.comHTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:61528 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.24:61529 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.24:61531 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:61532 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:61533 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:61535 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:61539 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:61542 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:61548 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 22MB later: 35MB
      Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: max-age = 3600Connection: Keep-AliveAccept: */*If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMTIf-None-Match: "65ca969f-2cd"User-Agent: Microsoft-CryptoAPI/10.0Host: x1.c.lencr.org
      Source: global trafficDNS traffic detected: DNS query: unikuesolutions.com
      Source: global trafficDNS traffic detected: DNS query: bur.tabilicit.ru
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 61522 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61541 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61507 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61549 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61545 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61545
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61546
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61547
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61548
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61549
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61506
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61507
      Source: unknownNetwork traffic detected: HTTP traffic on port 61539 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61531 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61541
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61542
      Source: unknownNetwork traffic detected: HTTP traffic on port 61535 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61544
      Source: unknownNetwork traffic detected: HTTP traffic on port 61546 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61521 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61525 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61529 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61542 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61519
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 61532 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61510
      Source: unknownNetwork traffic detected: HTTP traffic on port 61519 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61520 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61524 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61547 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61528 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61523
      Source: unknownNetwork traffic detected: HTTP traffic on port 61510 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61524
      Source: unknownNetwork traffic detected: HTTP traffic on port 61533 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61525
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61528
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61529
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61520
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61521
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61522
      Source: unknownNetwork traffic detected: HTTP traffic on port 61523 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61506 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61548 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61544 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61535
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61539
      Source: unknownNetwork traffic detected: HTTP traffic on port 61530 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61530
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61531
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61532
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61533
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:61528 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.24:61529 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.24:61531 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:61532 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:61533 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:61535 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:61539 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:61542 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:61548 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6216_718514871
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6216_718514871
      Source: classification engineClassification label: mal48.phis.win@19/2@8/104
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1952,i,13276525319229935709,13562326071932144126,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2212 /prefetch:11
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ=="
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1952,i,13276525319229935709,13562326071932144126,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2212 /prefetch:11
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Extra Window Memory Injection
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Extra Window Memory Injection
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      www.google.com
      142.250.185.164
      truefalse
        high
        unikuesolutions.com
        103.83.194.55
        truefalse
          unknown
          bur.tabilicit.ru
          188.114.96.3
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://bur.tabilicit.ru/HgSlh/#Xbenson.lin@vhacorp.comfalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.181.227
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.186.78
              unknownUnited States
              15169GOOGLEUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              108.177.15.84
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.164
              www.google.comUnited States
              15169GOOGLEUSfalse
              188.114.96.3
              bur.tabilicit.ruEuropean Union
              13335CLOUDFLARENETUSfalse
              103.83.194.55
              unikuesolutions.comUnited States
              132335NETWORK-LEAPSWITCH-INLeapSwitchNetworksPvtLtdINfalse
              142.250.185.110
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.227
              unknownUnited States
              15169GOOGLEUSfalse
              216.58.212.170
              unknownUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.24
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1588156
              Start date and time:2025-01-10 21:20:32 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==
              Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
              Run name:Potential for more IOCs and behavior
              Number of analysed new started processes analysed:14
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.phis.win@19/2@8/104
              • Exclude process from analysis (whitelisted): dllhost.exe, appidcertstorecheck.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 172.64.149.23, 104.18.38.233
              • Excluded domains from analysis (whitelisted): crt.comodoca.com.cdn.cloudflare.net, crt.comodoca.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):553
              Entropy (8bit):4.662821081936326
              Encrypted:false
              SSDEEP:
              MD5:0127426BF3BA07FF7211399DDF5186C4
              SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
              SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
              SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
              Malicious:false
              Reputation:unknown
              URL:https://bur.tabilicit.ru/favicon.ico
              Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):315
              Entropy (8bit):5.0572271090563765
              Encrypted:false
              SSDEEP:
              MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
              SHA1:A82190FC530C265AA40A045C21770D967F4767B8
              SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
              SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
              Malicious:false
              Reputation:unknown
              URL:https://unikuesolutions.com/favicon.ico
              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
              No static file info