Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://guard-x-tech.vercel.app/

Overview

General Information

Sample URL:http://guard-x-tech.vercel.app/
Analysis ID:1590942

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1924,i,15977524871822865669,15847568108875164128,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 7152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://guard-x-tech.vercel.app/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    2.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://guard-x-tech.vercel.app/mJoe Sandbox AI: Score: 9 Reasons: The brand 'Adobe' is well-known and typically associated with the domain 'adobe.com'., The URL 'guard-x-tech.vercel.app' does not match the legitimate domain for Adobe., The use of 'vercel.app' suggests a deployment on a cloud platform, which is common for phishing attempts to mask the true origin., The URL contains additional words 'guard-x-tech' which are not associated with Adobe, indicating a potential phishing attempt., No direct association between the URL and the Adobe brand is evident. DOM: 1.2.pages.csv
      Source: Yara matchFile source: 1.2.pages.csv, type: HTML
      Source: Yara matchFile source: 2.3.pages.csv, type: HTML
      Source: https://guard-x-tech.vercel.app/mHTTP Parser: Number of links: 0
      Source: https://guard-x-tech.vercel.app/benzap?web=NoneHTTP Parser: Number of links: 0
      Source: https://guard-x-tech.vercel.app/mHTTP Parser: Title: Sign In - PDF CLOUD does not match URL
      Source: https://guard-x-tech.vercel.app/benzap?web=NoneHTTP Parser: Title: Sign In - PDF CLOUD does not match URL
      Source: https://guard-x-tech.vercel.app/mHTTP Parser: <input type="password" .../> found
      Source: https://guard-x-tech.vercel.app/benzap?web=NoneHTTP Parser: <input type="password" .../> found
      Source: https://guard-x-tech.vercel.app/HTTP Parser: No favicon
      Source: https://guard-x-tech.vercel.app/HTTP Parser: No favicon
      Source: https://guard-x-tech.vercel.app/mHTTP Parser: No <meta name="author".. found
      Source: https://guard-x-tech.vercel.app/benzap?web=NoneHTTP Parser: No <meta name="author".. found
      Source: https://guard-x-tech.vercel.app/mHTTP Parser: No <meta name="copyright".. found
      Source: https://guard-x-tech.vercel.app/benzap?web=NoneHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.18:49693 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.18:49694 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.18:49707 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.18:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.18:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.18:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.227.221:443 -> 192.168.2.18:49735 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 1MB later: 30MB
      Source: global trafficTCP traffic: 192.168.2.18:49697 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.18:49697 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.18:49697 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.18:49697 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.18:49697 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.18:49697 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.18:49697 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.18:49697 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.18:49697 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.18:49697 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: guard-x-tech.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: guard-x-tech.vercel.app
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: i.imgur.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: www.none
      Source: global trafficDNS traffic detected: DNS query: google.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
      Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.18:49693 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.18:49694 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.18:49707 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.18:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.18:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.18:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.227.221:443 -> 192.168.2.18:49735 version: TLS 1.2
      Source: classification engineClassification label: mal56.phis.win@27/14@45/152
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1924,i,15977524871822865669,15847568108875164128,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://guard-x-tech.vercel.app/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1924,i,15977524871822865669,15847568108875164128,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      1
      Extra Window Memory Injection
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://guard-x-tech.vercel.app/0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      google.com
      172.217.18.110
      truefalse
        high
        guard-x-tech.vercel.app
        64.29.17.65
        truefalse
          high
          code.jquery.com
          151.101.194.137
          truefalse
            high
            www.google.com
            142.250.185.100
            truefalse
              high
              ipv4.imgur.map.fastly.net
              199.232.196.193
              truefalse
                high
                www.none
                unknown
                unknownfalse
                  high
                  i.imgur.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://guard-x-tech.vercel.app/false
                      unknown
                      https://guard-x-tech.vercel.app/benzap?web=Nonefalse
                        unknown
                        https://guard-x-tech.vercel.app/mtrue
                          unknown
                          http://guard-x-tech.vercel.app/false
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            142.250.185.99
                            unknownUnited States
                            15169GOOGLEUSfalse
                            216.198.79.193
                            unknownUnited States
                            11696NBS11696USfalse
                            142.250.185.67
                            unknownUnited States
                            15169GOOGLEUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            216.58.212.138
                            unknownUnited States
                            15169GOOGLEUSfalse
                            2.16.168.120
                            unknownEuropean Union
                            20940AKAMAI-ASN1EUfalse
                            199.232.192.193
                            unknownUnited States
                            54113FASTLYUSfalse
                            142.250.185.100
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            199.232.196.193
                            ipv4.imgur.map.fastly.netUnited States
                            54113FASTLYUSfalse
                            2.16.168.114
                            unknownEuropean Union
                            20940AKAMAI-ASN1EUfalse
                            64.29.17.65
                            guard-x-tech.vercel.appCanada
                            13768COGECO-PEER1CAfalse
                            2.16.168.203
                            unknownEuropean Union
                            20940AKAMAI-ASN1EUfalse
                            151.101.130.137
                            unknownUnited States
                            54113FASTLYUSfalse
                            8.8.8.8
                            unknownUnited States
                            15169GOOGLEUSfalse
                            64.233.167.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            142.251.40.174
                            unknownUnited States
                            15169GOOGLEUSfalse
                            151.101.194.137
                            code.jquery.comUnited States
                            54113FASTLYUSfalse
                            172.217.18.110
                            google.comUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.7
                            192.168.2.18
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1590942
                            Start date and time:2025-01-14 15:47:48 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:http://guard-x-tech.vercel.app/
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:16
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal56.phis.win@27/14@45/152
                            • Exclude process from analysis (whitelisted): SIHClient.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.185.67, 64.233.167.84, 142.251.40.174, 142.250.185.206, 142.250.184.206, 216.58.212.138, 142.250.186.106, 142.250.186.74, 142.250.185.170, 142.250.186.138, 172.217.23.106, 172.217.18.10, 142.250.181.234, 142.250.184.234, 142.250.184.202, 142.250.185.234, 142.250.185.106, 216.58.206.42, 142.250.185.202, 172.217.16.202, 142.250.186.170, 142.250.186.78
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, clientservices.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • VT rate limit hit for: http://guard-x-tech.vercel.app/
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:48:24 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):3.9803425780208452
                            Encrypted:false
                            SSDEEP:
                            MD5:EFCB7B31B022B83B06D89803C6D9A712
                            SHA1:7E57B8AED7FB9E68B7335473F8D4B33A2291DF19
                            SHA-256:4E55448B0AD4EC92B54682948FDF63D43C8044AC78827FCA3573517EF7551F70
                            SHA-512:AC5128B047A7B75AC75C24FA8F123D0E4AA947678524F108E6083607CC7076D9A5DF5BC0769AB53DA273FDD68C8054BD51FDED3AD9CF77FF0E708BDDB53EA672
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......N].f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Z.v....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.v....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Z.v....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Z.v...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.v.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:48:24 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9968957885816887
                            Encrypted:false
                            SSDEEP:
                            MD5:F9FC77D0393AF89BDC38FCD68A4F4D6C
                            SHA1:A85A66A4AF2956EC2B25EF4808EDF47BFD538C61
                            SHA-256:46A58ADD03F032D08B7E28972E229EC2F647C27396FFCEDF9DA5A1C46070687B
                            SHA-512:A0169519519527CD2E9C75F7137D5D1E7B74A8A262BA86589B29968935BFEF940726E48AF1906824573B239E891FBE2D4DE5523887C2FA1FC6FE6ED45D12AA09
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......@].f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Z.v....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.v....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Z.v....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Z.v...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.v.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2691
                            Entropy (8bit):4.002321526075859
                            Encrypted:false
                            SSDEEP:
                            MD5:6321F49C5D70E44B3077592EFD4907B6
                            SHA1:D4414F45E1A8843310785FC8FD8F929B270FD351
                            SHA-256:5019EBA9136921FA88421E6AA616760218290EE4E92600F054445F022BA641F3
                            SHA-512:2EE471359790A0935CE097503CD6809FF832288F880CB209F11A198A8A020E2974EE5AACF4701FD90370AEAA069F9030B141FB5BDC020386FF8D4EC1365E6033
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Z.v....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.v....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Z.v....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Z.v...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:48:24 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.9932005358875093
                            Encrypted:false
                            SSDEEP:
                            MD5:25FFF4789C68ADF96C11085E0CA83761
                            SHA1:B6F02E8929CB99E390DF359C6F3BE8B76DCCF807
                            SHA-256:3A2803AB86B776073616FF0848A6C869858133DCBDACB266E7143452B3916DF5
                            SHA-512:E6B926902EBBD05FFCF20B119643EB7E828CD5AD0AC6CB4EC9CA52ABFC15CDBDCD5A5464D3AA0D1748FE93DDEA632B8A62D70F6E7FA4B680E64618D450ADA19C
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......9].f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Z.v....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.v....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Z.v....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Z.v...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.v.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:48:24 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.980075986156075
                            Encrypted:false
                            SSDEEP:
                            MD5:C5B60E54257C40BA4FF915C486D8BA4E
                            SHA1:EA2A337F29B82EA6163C4AB1B075F122D2FC6882
                            SHA-256:7DE8C1C17216B89D1F7DDD5A18B4FA8705323121A5590F091886FF9488123142
                            SHA-512:21EAD5E6148ADB251B13C37D8EA145F693A37A9552183C13A35CB8042E8136D883660403656A2D9D59FCE333454C4D9B71DB7585B2DC65EDB721200176E89B2E
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....eH].f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Z.v....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.v....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Z.v....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Z.v...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.v.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:48:24 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9961310199841398
                            Encrypted:false
                            SSDEEP:
                            MD5:4FCE16E22B8F6F2D868D02A5B96A3C32
                            SHA1:93D2D2CDDBA330EE1F7A8F84BDA1DEB561ABAF44
                            SHA-256:DC48A192B4F09577306FA4B4B458DA19D66E7F055BBF275690B335CD93DA6B10
                            SHA-512:B69081DFEE0E445B7CF1B1A577E7461270481C91753262048B557A981510241FA4E2DE7166D44E09CDD5D0E23A7CE1E7B81EB454B59F61B390C6EAAA9D6347C9
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......(].f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Z.v....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.v....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Z.v....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Z.v...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.v.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):95
                            Entropy (8bit):4.815967488697987
                            Encrypted:false
                            SSDEEP:
                            MD5:2268E0D4857C02BBAC83AEFAAF7108AF
                            SHA1:84F5603AB37B3B8941D0284DB139332387334759
                            SHA-256:919CCBDF13AC3D6685243AD6F942A9DB7B80128576192E9CF086B370BEBA98E7
                            SHA-512:FF470FEF2FD927B4270203D3C58F2CB7B9EEA2010CBE00E069D41AEB8C80D2041CB2161ECD9D8C6C20D286D8DDBA05602C0CC053D5CB4C275B6174D4BEC41E05
                            Malicious:false
                            Reputation:unknown
                            URL:https://guard-x-tech.vercel.app/lasmop?web=None
                            Preview:<head>. <meta http-equiv="refresh" content="0; URL=https://www.None" />.</head>.<body>.</body>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (32030)
                            Category:downloaded
                            Size (bytes):86709
                            Entropy (8bit):5.367391365596119
                            Encrypted:false
                            SSDEEP:
                            MD5:E071ABDA8FE61194711CFC2AB99FE104
                            SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                            SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                            SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                            Malicious:false
                            Reputation:unknown
                            URL:https://code.jquery.com/jquery-3.1.1.min.js
                            Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                            Category:dropped
                            Size (bytes):15086
                            Entropy (8bit):2.1910541540651503
                            Encrypted:false
                            SSDEEP:
                            MD5:BD8F64043432F6F433BC8732068AD7E1
                            SHA1:3853FE45E9855467D42D7640AEF1DD04B972F51F
                            SHA-256:5EED69E764F1D40B943A19B4B36ACA72519B2626DD519891173D7728A74D821C
                            SHA-512:66972179FA30F75C7D5935630B943B4550BEDA31496D0ED5E8E569DF4073D884B89479A8F85E9D9833743A9F1C1E328873807FA35755B83D0F84308E36E3082D
                            Malicious:false
                            Reputation:unknown
                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...............................D...D...D...D...D...D...D...D...D...D...D...D.......................................................................................................................;......................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):56
                            Entropy (8bit):4.809599511683906
                            Encrypted:false
                            SSDEEP:
                            MD5:6D84F0BFA479CD85B2DDFB7BC0E5F471
                            SHA1:F2C680F5E2CBB82B8046A7AE12F85ACF0A23D93E
                            SHA-256:70592EDEA509782B5422FC50CAC8CCD253DBAC2EE447E9A327927E7542D169F1
                            SHA-512:EDFB5B25A1BB6AEDE6A41FF6F4E0262E2CF387569BE972C427260B794BC8077768079D9DFEAE9700CBDE3D0D0CE1C82AE0DCADD8DBEBF285C7BD2541A3A78FEC
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHglvKljI4lqLGxIFDf4jPSkSBQ0dMJf8EgUNyIDUURIQCQpJY6zLvFlxEgUNQtq69w==?alt=proto
                            Preview:ChsKBw3+Iz0pGgAKBw0dMJf8GgAKBw3IgNRRGgAKCQoHDULauvcaAA==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (2844)
                            Category:downloaded
                            Size (bytes):5613
                            Entropy (8bit):5.6416135478033596
                            Encrypted:false
                            SSDEEP:
                            MD5:693C7952878FC36E6C4F508351B3D090
                            SHA1:151DCA078149ED5E386BC91CED90291DD9A5E986
                            SHA-256:1CA01E7819EC29E01A2F9681BE46D17BEA8494FA0B20F3C12706CD722FC580E0
                            SHA-512:7CBB955F1FD4C6C53A18AC8E0174DD310596F52D05A8A94CC14AA1883B9AFCF46CC9EB3BBB05BB2E2105CBF11483909D1801967B0D1D84A3431B525AE5EE4B63
                            Malicious:false
                            Reputation:unknown
                            URL:https://guard-x-tech.vercel.app/
                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Captcha</title>. <style>. body {. font-family: 'Arial', sans-serif;. background-color: #f1f1f1; /* Soft gray background */. margin: 0;. padding: 0;. display: flex;. justify-content: center;. align-items: center;. height: 100vh;. }.. .container {. background-color: #fff;. border-radius: 8px;. box-shadow: 0 4px 12px rgba(0, 0, 0, 0.1);. padding: 40px;. max-width: 420px;. width: 100%;. text-align: center;. }.. h2 {. color: #e53e3e; /* Adobe red color */. font-size: 28px;. margin-bottom: 20px;. font-weight: bold;. }.. .captcha-image {. display: block;. margin: 0
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.625
                            Encrypted:false
                            SSDEEP:
                            MD5:E32D2D8B1F6EDC77AC6FAE4CF8A026C1
                            SHA1:403E3983475A9D6F51A9837F0A4C68B24A9DFF19
                            SHA-256:A5A7A3C76E23C5C39E8F85611F4079E1863ADE6AA0CFE78AFD8FB50DC3E4043F
                            SHA-512:44EC405D1CDA3123F25BEBD4D425FF8EAB682328AD762AB6F2AC44D6CA08E6742103C3533E5129C024AADD4E079721FA75F35053CB78C874188135F86C5A2414
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAmcRf9UxGslpxIFDXVfuUE=?alt=proto
                            Preview:CgkKBw11X7lBGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, baseline, precision 8, 1600x861, components 3
                            Category:downloaded
                            Size (bytes):48843
                            Entropy (8bit):7.824566865680682
                            Encrypted:false
                            SSDEEP:
                            MD5:47EB410E11EB45BEF6391D125B3DEC31
                            SHA1:15BD7D8AEBAB90339C879032E4D71C430C434C78
                            SHA-256:180F3BC8288F8F33B56133542536937DADECC33CEB27FCBA770739061A4F5F80
                            SHA-512:30C3F692E6C86FAE651F15B25A8903139B927401139B364E199E188B872D09D580FE11B01758383001A58001BD8D3993FE80C5DAFDE68005FA9E73AE5FAF6672
                            Malicious:false
                            Reputation:unknown
                            URL:https://i.imgur.com/qLcPmYb.jpg
                            Preview:.....C................ .... ".....".......................................C.......................................................................].@..".......................................,...........................!1.A"2Q.B.#a3b...............................#........................!1Q..A2"a............?...k.L....E.\#.).H.{......#j.........?q.&W.e5o49.|L..y7'.....6.\.....O.U..J.mz1..wK%...sx.M..dl.H..#K8.....ap.d...R.$..FY'b.. Y..<..]C..iC..X.Lc.cVS.t..$...................................................@...W..f<........g.T..~.0..Y...C)..J........}....b.;.y.v.......Y......W..f.CdN..0U..\./"3.m..F...$6.>5....."6F..#...%H.v.e:......yEJ....`Gp..u=.'7.:...a..7.S`t.tDk.`.5...E....r.2....UL.U.#6D.7. .G>3l.6..d4g....-.Q.6....b.fM*..69`WPIK.F. kS..FNL..........`nrB...+.'3`t9Pr#..2]f..D2..U.}:....r.%Y..Q..S.n.1.......<.#].E..#P........uQ*.g>U.0...."v1s29......N..U.._*%.9..-......6...hu].....a.v]Bn@j$.H............................................................,..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):207
                            Entropy (8bit):4.730905401522706
                            Encrypted:false
                            SSDEEP:
                            MD5:E46C4E5E1FBC64B1BAE9EBD9BCEF7FCF
                            SHA1:D767B3CB0AD66544C649E4165FC4B37E3C17E370
                            SHA-256:E9639E3C4681CE85F852FBAC48E2EEEE5BA51296DBFEC57C200D59B76237AB80
                            SHA-512:D82048FDCFF225197A7E9F0B7F22D470518420A4B10EA3327D604804D04D0D97EFADAFC84A0AAA23650146F59D94373438DC18BB822E26FD60283C384940DDB9
                            Malicious:false
                            Reputation:unknown
                            URL:https://guard-x-tech.vercel.app/favicon.ico
                            Preview:<!doctype html>.<html lang=en>.<title>404 Not Found</title>.<h1>Not Found</h1>.<p>The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.</p>.
                            No static file info