Edit tour

Windows Analysis Report
http://13.107.213.254

Overview

General Information

Sample URL:http://13.107.213.254
Analysis ID:1620438
Infos:

Detection

Score:2
Range:0 - 100
Confidence:60%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1664,i,6979763180290961484,10179697217219028527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://13.107.213.254" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.5:57446 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.254
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 13.107.213.254Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Feb 2025 23:18:49 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCache-Control: no-storex-azure-ref: 20250220T231849Z-17d5879b7cb76kjvhC1EWRdrkc0000000e90000000000sx5X-Cache: CONFIG_NOCACHEContent-Encoding: gzipData Raw: 34 33 30 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 57 5d 8f da 38 14 7d 9f 5f 71 27 fb d0 5d 69 12 c3 40 81 e9 26 ac 80 80 d4 87 7e 48 9d 51 db a7 91 27 71 20 6a 62 67 ed 1b 06 fa eb f7 da 01 26 40 e7 69 47 bb 5b 69 11 42 89 3f ae cf 3d c7 f7 d8 84 97 f1 87 d9 ed d7 8f 73 58 61 59 8c 2f c2 4b df 07 c3 d7 22 85 4c ab 12 6a 5d 44 bf 76 3a af 47 bf ad 10 2b f3 86 b1 34 0b 94 14 49 a1 ea 34 e0 df 6b 2d 7c 14 06 03 29 90 cd b5 56 9a dd cd ef fb 9d fe 1f 66 a5 1e 65 84 ba 16 e0 fb 14 d8 c6 87 82 cb 65 e4 09 e9 41 9a eb c8 2b 50 7b e3 0b 80 70 25 78 6a 1f e8 b1 14 c8 09 0c 56 be f8 b3 ce d7 91 37 53 12 85 44 ff 76 5b 09 0f 92 e6 2d f2 50 6c 90 d9 a0 bf 43 b2 e2 da 08 8c ee 6e 17 fe c8 03 b6 8b 84 39 16 62 fc 91 2f 05 48 85 90 a9 5a a6 21 6b 5a 2f 9e 59 ec 8b 7f 37 f1 67 aa ac 38 e6 0f 45 7b bd b7 f3 48 a4 4b 6a d9 87 77 40 25 2f 45 e4 95 86 57 55 91 27 34 49 49 9f 20 66 f9 b2 05 55 12 61 4f f3 8a 5c 7e 73 ab 03 68 51 44 5e 4e e3 bd 5d 03 52 8e d4 52 12 66 b6 f1 db 3d 2b 2d b2 c8 db 8b e0 88 27 81 24 a6 4a e9 8a 86 9b 46 0c 0b d1 69 e1 da 98 4d fe bd c2 85 4d fd 3e cb 0b 61 58 c6 d7 36 6e 40 3f cd aa fb 7c 4e 71 91 80 1a 93 1a a1 0d e3 df 04 d8 22 5c ab 07 85 e6 88 e2 5c a6 62 73 45 4a 67 aa 28 d4 a3 e3 bb 11 f9 2c 31 dc 12 11 2b 21 70 4f 7b a5 55 25 34 6e 23 cf 9c f5 35 19 bb dd 96 18 b3 9f f1 62 72 dc 6d 16 1b 57 37 33 63 ee 47 9d 9b 61 dc 8f a7 d3 de b4 3f 1a f6 7b 9d d1 6c da 1b 75 07 b3 ee 70 70 3d 9d c7 37 a3 41 6f d8 1b 74 82 03 12 12 ef 27 49 f2 13 72 2a 28 ca f2 33 d9 85 d0 72 5e 5b d2 b9 bc 1f 0c af fb 93 e9 62 36 21 97 59 5c 8f 46 9d fe 64 38 58 c4 fd ce 24 ee f6 67 37 f1 70 32 e8 f4 ba f1 cd 51 d2 d6 2a 9a c4 9d 62 70 a2 d2 38 64 ae dd 99 0b 6b dc 85 86 87 0f 2a dd 42 52 70 63 c8 85 ac 5b f9 b6 4e fc 47 4d f5 2b 1a 2f a2 51 69 be 3e 1f e4 8c ca 39 d4 0f bb 6d d5 5b 9b 3a 0c b3 ae d6 3d 73 1f 6a 6a 04 3b 44 72 38 23 af e2 69 9a cb a5 8f aa 7a 03 bd d7 d5 a6 15 08 e0 83 aa cc 25 7c 16 f0 28 b4 90 af 10 2c 97 80 0a 32 da f6 b0 55 b5 86 89 f5 62 58 58 4f 80 98 4c 01 3e 09 4d 95 2e 1c 4b 76 35 b0 de 49 c6 54 6b 67 53 01 bc cd 20 c7 57 06 38 48 f1 78 dc 09 b8 e2 68 e3 92 45 25 94 55 41 ac 69 c1 51 a4 57 ad 78 39 42 99 2f 57 e8 ec f5 41 d0 58 4e f4 6e 05 06 f0 95 a6 92 81 d4 45 4a ee 2c 92 6f c0 97 3c 97 40 5f 0e 19 ad 56 e6 b2 a6 73 c3 82 68 05 c4 95 00 aa 45 ca ad 04 d2 c3 e4 06 cd 15 54 85 e0 46 38 e7 e7 09 ee 12 35 75 55 91 3f 05 87 d9 21 23 5d 1a e7 b7 b9 86 35 9d 66 f6 a1 f9 84 45 de 7e a5 7e de ea b5 63 ce 77 c5 4e 51 1f f5 d6 a1 df d7 fe 2e 24 1c 7b 80 45 c3 8b c6 85 83 44 95 ec 97 86 31 f6 2e 4f b4 32 2a c3 60 b2 88 bf 9c 06 19 87 a6 e2 72 7c ab b7 0d 45 b4 71 e9 fd 04 db 38 cc cb e5 49 1b 80 d1 c9 8b 9c 08 24 d0 9a b6 4d 60 d6 c
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: chromecache_74.2.drString found in binary or memory: https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/ErrorBackground.png
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://bunsin.io
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://datasign.jp
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://webtru.io
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.0.drString found in binary or memory: https://zoom.com
Source: sets.json.0.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57448
Source: unknownNetwork traffic detected: HTTP traffic on port 57448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6976_99717580Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6976_99717580\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6976_99717580\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6976_99717580\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6976_99717580\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6976_99717580\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6976_99717580\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6976_1595313445Jump to behavior
Source: classification engineClassification label: clean2.win@17/27@2/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1664,i,6979763180290961484,10179697217219028527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://13.107.213.254"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1664,i,6979763180290961484,10179697217219028527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1620438 URL: http://13.107.213.254 Startdate: 21/02/2025 Architecture: WINDOWS Score: 2 5 chrome.exe 17 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5, 443, 49703, 49712 unknown unknown 5->13 15 192.168.2.7 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 13.107.213.254, 49715, 49716, 80 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->19 21 www.google.com 172.217.18.4, 443, 49712, 57448 GOOGLEUS United States 10->21 23 2 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://13.107.213.2540%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    high
    www.google.com
    172.217.18.4
    truefalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://wieistmeineip.desets.json.0.drfalse
        high
        https://mercadoshops.com.cosets.json.0.drfalse
          high
          https://gliadomain.comsets.json.0.drfalse
            high
            https://poalim.xyzsets.json.0.drfalse
              high
              https://mercadolivre.comsets.json.0.drfalse
                high
                https://reshim.orgsets.json.0.drfalse
                  high
                  https://nourishingpursuits.comsets.json.0.drfalse
                    high
                    https://medonet.plsets.json.0.drfalse
                      high
                      https://unotv.comsets.json.0.drfalse
                        high
                        https://mercadoshops.com.brsets.json.0.drfalse
                          high
                          https://joyreactor.ccsets.json.0.drfalse
                            high
                            https://zdrowietvn.plsets.json.0.drfalse
                              high
                              https://johndeere.comsets.json.0.drfalse
                                high
                                https://songstats.comsets.json.0.drfalse
                                  high
                                  https://baomoi.comsets.json.0.drfalse
                                    high
                                    https://supereva.itsets.json.0.drfalse
                                      high
                                      https://elfinancierocr.comsets.json.0.drfalse
                                        high
                                        https://bolasport.comsets.json.0.drfalse
                                          high
                                          https://rws1nvtvt.comsets.json.0.drfalse
                                            high
                                            https://desimartini.comsets.json.0.drfalse
                                              high
                                              https://hearty.appsets.json.0.drfalse
                                                high
                                                https://hearty.giftsets.json.0.drfalse
                                                  high
                                                  https://mercadoshops.comsets.json.0.drfalse
                                                    high
                                                    https://heartymail.comsets.json.0.drfalse
                                                      high
                                                      https://nlc.husets.json.0.drfalse
                                                        high
                                                        https://p106.netsets.json.0.drfalse
                                                          high
                                                          https://radio2.besets.json.0.drfalse
                                                            high
                                                            https://finn.nosets.json.0.drfalse
                                                              high
                                                              https://hc1.comsets.json.0.drfalse
                                                                high
                                                                https://kompas.tvsets.json.0.drfalse
                                                                  high
                                                                  https://mystudentdashboard.comsets.json.0.drfalse
                                                                    high
                                                                    https://songshare.comsets.json.0.drfalse
                                                                      high
                                                                      https://smaker.plsets.json.0.drfalse
                                                                        high
                                                                        https://mercadopago.com.mxsets.json.0.drfalse
                                                                          high
                                                                          https://p24.husets.json.0.drfalse
                                                                            high
                                                                            https://talkdeskqaid.comsets.json.0.drfalse
                                                                              high
                                                                              https://24.husets.json.0.drfalse
                                                                                high
                                                                                https://mercadopago.com.pesets.json.0.drfalse
                                                                                  high
                                                                                  https://cardsayings.netsets.json.0.drfalse
                                                                                    high
                                                                                    https://text.comsets.json.0.drfalse
                                                                                      high
                                                                                      https://mightytext.netsets.json.0.drfalse
                                                                                        high
                                                                                        https://pudelek.plsets.json.0.drfalse
                                                                                          high
                                                                                          https://hazipatika.comsets.json.0.drfalse
                                                                                            high
                                                                                            https://joyreactor.comsets.json.0.drfalse
                                                                                              high
                                                                                              https://cookreactor.comsets.json.0.drfalse
                                                                                                high
                                                                                                https://wildixin.comsets.json.0.drfalse
                                                                                                  high
                                                                                                  https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                    high
                                                                                                    https://cognitiveai.rusets.json.0.drfalse
                                                                                                      high
                                                                                                      https://nacion.comsets.json.0.drfalse
                                                                                                        high
                                                                                                        https://chennien.comsets.json.0.drfalse
                                                                                                          high
                                                                                                          https://drimer.travelsets.json.0.drfalse
                                                                                                            high
                                                                                                            https://deccoria.plsets.json.0.drfalse
                                                                                                              high
                                                                                                              https://mercadopago.clsets.json.0.drfalse
                                                                                                                high
                                                                                                                https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://naukri.comsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://interia.plsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://bonvivir.comsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://carcostadvisor.besets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://salemovetravel.comsets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://sapo.iosets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://wpext.plsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://welt.desets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://poalim.sitesets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://drimer.iosets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://cafemedia.comsets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://elpais.uysets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://landyrev.comsets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://the42.iesets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://tucarro.com.vesets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://eleconomista.netsets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://helpdesk.comsets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://clmbtech.comsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://07c225f3.onlinesets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://salemovefinancial.comsets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://mercadopago.com.brsets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://zoom.ussets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://commentcamarche.netsets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://etfacademy.itsets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://mighty-app.appspot.comsets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://hj.rssets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://hearty.mesets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://mercadolibre.com.gtsets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://timesinternet.insets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://indiatodayne.insets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://idbs-staging.comsets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://blackrock.comsets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://idbs-eworkbook.comsets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://motherandbaby.comsets.json.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://mercadolibre.co.crsets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              172.217.18.4
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              13.107.213.254
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.7
                                                                                                                                                                                                              192.168.2.5
                                                                                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                              Analysis ID:1620438
                                                                                                                                                                                                              Start date and time:2025-02-21 00:17:48 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 2m 58s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                              Sample URL:http://13.107.213.254
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:7
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                              Classification:clean2.win@17/27@2/5
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.185.142, 142.250.110.84, 172.217.23.110, 142.250.185.238, 142.250.181.238, 199.232.214.172, 2.23.77.188, 142.250.186.110, 104.119.109.242, 142.250.186.46, 216.58.206.78, 142.250.185.195, 142.250.185.174, 34.104.35.123, 2.19.106.160, 13.107.246.45, 4.245.163.56
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, azure.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, acom-site-prod-glbl-01.trafficmanager.net, clients.l.google.com, azurefrontdoorpages.azureedge.net, azure.microsoft.com.edgekey.net, azurefrontdoorpages.afd.azureedge.net, e17307.dscb.akamaiedge.net
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • VT rate limit hit for: http://13.107.213.254
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 20 22:18:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.983317243284814
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8+dHTfHHfHnZidAKZdA19ehwiZUklqehzxy+3:8ybfr2xy
                                                                                                                                                                                                              MD5:90DA276017A0C9A16E99F7BDDB57734A
                                                                                                                                                                                                              SHA1:73D1E456C523C837B1B74E94E5FAE017AC5F3FAA
                                                                                                                                                                                                              SHA-256:2E2997EEDCD46D7B5D993C67CC496F31445768518DA3B47F510D7206E4F02246
                                                                                                                                                                                                              SHA-512:0C5D20A1776CB2092A425F227A2E76B563973A3974191207EAF3458422B69F56B2624E04F9EC6A864441EFA048E9CF42835B93C4FF9604BB797134FDAB62317F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....f......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITZT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTZT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTZT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTZT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTZV............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 20 22:18:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                              Entropy (8bit):3.9998407908957474
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:87dHTfHHfHnZidAKZdA1weh/iZUkAQkqehmxy+2:89bfZ9Qhxy
                                                                                                                                                                                                              MD5:46BC9D23F1B4A693B86071863D973288
                                                                                                                                                                                                              SHA1:623AF2FB968E0072C7519BD0084F022900CD2C24
                                                                                                                                                                                                              SHA-256:173467C4509EE995F16657EDF8D1D7B27F0BC1A78A2FB181EFDD018595DFC40A
                                                                                                                                                                                                              SHA-512:E128A19BA58E2F14A590258D7810727DBC92C700899B795E00E33589681762557573A31426A93B82429AE5F0E28242297BB73AAE3948985F7E8571CB76CFA87B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....L......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITZT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTZT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTZT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTZT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTZV............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                                              Entropy (8bit):4.010200263425362
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8xodHTfHHsHnZidAKZdA14tseh7sFiZUkmgqeh7sExy+BX:8xMbopnKxy
                                                                                                                                                                                                              MD5:0A63DF5C9A0D0AC3E96A1BF5C30537E7
                                                                                                                                                                                                              SHA1:1CBBDAC76CAE0EBDE9DDE31C067284E76868E948
                                                                                                                                                                                                              SHA-256:5A5D58C2C240D99A3469FA9AB2575DFF2349AFA8863E54E58F4BCA83A79176C8
                                                                                                                                                                                                              SHA-512:F126375C3FA82A5AFD806AB1EE51ABDCE9C47B3A227D0B5CB6599A853840629268F5C38B7CEC211D5A00D7329C041BE2BE66291757CFD835743DC68C9F692E1F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITZT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTZT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTZT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTZT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 20 22:18:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                              Entropy (8bit):3.99929720157844
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8ddHTfHHfHnZidAKZdA1vehDiZUkwqehixy+R:8Xbf68xy
                                                                                                                                                                                                              MD5:F9695ACC26C2FD800B70936DD7548431
                                                                                                                                                                                                              SHA1:ED2617A7A8E318C7A01750CF856CAA86D695079A
                                                                                                                                                                                                              SHA-256:764DC4D8F10A3111C888E2034556B74B231C32628D695FFD7CA64C4D0666EDFE
                                                                                                                                                                                                              SHA-512:850A2562BEFFCA1329331014C41A2AFAA7D27E4CADA9F22DB127872D6D737AB4691D93F7C321C0B91883C102D3B838C30C1A67DF3CB27CC2156363D5EC9547F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITZT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTZT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTZT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTZT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTZV............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 20 22:18:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                              Entropy (8bit):3.9878298689031086
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8+dHTfHHfHnZidAKZdA1hehBiZUk1W1qehYxy+C:8ybf694xy
                                                                                                                                                                                                              MD5:D9A9F9177596E091155B0E007084F008
                                                                                                                                                                                                              SHA1:923876C0CAFED51D56D9C6F03442E51284DD1CCE
                                                                                                                                                                                                              SHA-256:DC09B38379E3A66CDEAFB3695247B74462889F71D7906BAF1627DD83B77B6828
                                                                                                                                                                                                              SHA-512:5B30228120D207A8FB3B32F3D153841E28EFA35E487AE7B4B1B27D375825CE31CAE127AFAFE99ABC9BBDA2475C928E0E960D9F5A7EC485DE0C2261B4C260C07E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....K.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITZT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTZT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTZT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTZT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTZV............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 20 22:18:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                                              Entropy (8bit):3.9993331331302353
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8XEdHTfHHfHnZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbKxy+yT+:8IbfET/TbxWOvTbKxy7T
                                                                                                                                                                                                              MD5:E8294AFE143A5F8B8A912A32114C7AA7
                                                                                                                                                                                                              SHA1:40EF6DE5D4B6F4F90598FD1F5C7324D71B2FA8E2
                                                                                                                                                                                                              SHA-256:D7B93874A2ACA238306EB154E90C0CDD0B9F8610467E83403525E1A3A5C06E9E
                                                                                                                                                                                                              SHA-512:61F32FBE73B5E80C56BCDC9BCD2BB7A35095D92FCD6B7F66C66958A0FDC5DBF02443843780B35940408769DD103FB13F984BF6F85438E56E3519C66CDC55EF66
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ITZT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VTZT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VTZT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VTZT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VTZV............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1558
                                                                                                                                                                                                              Entropy (8bit):5.11458514637545
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                              MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                              SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                              SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                              SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1864
                                                                                                                                                                                                              Entropy (8bit):6.016071477261241
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:p/hUI1DFp6dAdI37aknWRnjWTHCqBY343lpbjkBMgPMcWdYr:RnDFEQI37aenTe34vbjP9Xu
                                                                                                                                                                                                              MD5:C763E190E16A6AB7278BCD19A87EE814
                                                                                                                                                                                                              SHA1:80387096F161B93A1E2BFE5D0DC4A3F03253C17B
                                                                                                                                                                                                              SHA-256:D0B9603572E0EA17449A0EAEE36DD1BCC034F01B27852E4A47B16BB2CD718C47
                                                                                                                                                                                                              SHA-512:CEB9CA402DF3A3D836AEFD2BE8C6137F306660A2F9BBFE491467A45F797CEB58BDAB5985FA4E896B719FA4644F6F9A7BF4E18EF098663E8AF4D61972BEDA414A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"aTpzdRi_xiuaKaWwRYfy_Yr5ZTfo_lptoFSXyG3jKaARbgHpO9uH_VYBl5_U1-CioAoUdRmQY_LzdxXBXIIUKl1nOiFkPK4WWWkhK_Ddnem_R0tmUoMFYfaIwu5BvZG2m76_K0GF7L17W0qIP1A1KtK5y_vWJ21LJOkEV8bugpE_yE-VBxLUrAdQYV8jWGBbt6Me-60g9f9swMPalRz1DhixbOzdnUTY8UNx84OAnW29uVVxp0Dk-S-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                              Entropy (8bit):3.8839822796016237
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:SqSASSUTWVAV3AR8OEcRDGeWH7u3:SpASSUaVAV3S8O/dWHK3
                                                                                                                                                                                                              MD5:29C67C9443BA1281E826D6994B89A2ED
                                                                                                                                                                                                              SHA1:57DB143FAA3476F1575EB778539F6984C701D047
                                                                                                                                                                                                              SHA-256:5F7886667309D2C54F7121541D0DE1C8097E10B6D9BBB3926C2BCC538DFC3210
                                                                                                                                                                                                              SHA-512:212C93D94E97C397E23A9A71DC0975A9A4049EC27A2E22F2B2DE272624351D13E425647D010DB41228B6A12ADDA85DBB16AD6CF381EA2EC93ED4ED6926A911B0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:1.ca4b57e7736ca30dcc3245eb2e2d03f79f739a7864fcacc3b31ac08a67e3a1b9
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):85
                                                                                                                                                                                                              Entropy (8bit):4.405077845741412
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1o6A:F6VlM8aRWpqS1ox
                                                                                                                                                                                                              MD5:5CADF08593AC029AE32BCEEB0817D249
                                                                                                                                                                                                              SHA1:6A3BC9ECF1EF7BD5B34933382B5FF6DEFD12E20F
                                                                                                                                                                                                              SHA-256:AB16F801033E14D91DADD1C0E42DC305C2ED0683F3FE3CF774FD65A7BF57400F
                                                                                                                                                                                                              SHA-512:2FBAE0417DC0D86CC631C38ECC44684D356AD707D8F1A21899EB3A82376A6D76EEA88697B0C6DE180C60FFC43B062C7ACEA71D35E120600EB9A1AC992F5EF858
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2025.2.12.0".}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9911
                                                                                                                                                                                                              Entropy (8bit):4.629482317597247
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Mon4mvCuqX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5Cuql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                              MD5:A37E1072FA7492570CDBD9E27A629C1A
                                                                                                                                                                                                              SHA1:B5D56FADC8824351C34C0C6E85151FD8FD7CC3E3
                                                                                                                                                                                                              SHA-256:B9671DF54E93450E6805481DD78D34B866BAF3FD1269C1358CC273DA33B69CEE
                                                                                                                                                                                                              SHA-512:6372E18C9551E16EC6F879C4300509464AFA52AB5A033F54117E498B80FF3C4F21AD0CD1BD2ECFB081565597FE0E83BD86364529698F7B1A03BF6201BE7D5D35
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://datasign.jp","as
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 48x48, 32 bits/pixel
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32038
                                                                                                                                                                                                              Entropy (8bit):1.8346513596324852
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:kvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvsvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvD:XYuNsIKaP6YRRzPdkG6mag
                                                                                                                                                                                                              MD5:532BCDE986E01B2C0753472AE8C71DDA
                                                                                                                                                                                                              SHA1:8C6AD4C8A86F1B66DF3339B8308439BAC457AC52
                                                                                                                                                                                                              SHA-256:F1D6468DD8EDC0F77FF9070408914B70791B0D594E496ABCD16256D73712DB86
                                                                                                                                                                                                              SHA-512:46B653CB5D49A80DF91B742A6957B258EA03DEE88DC685AD56D50883C567DE6D9756B5F4EAB85282E03DC577A401B02AEAD265955BAF9096F6FFF40409A0333C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......@@.... .(B..F...00.... ..%..nB.. .... ......h........ .h....x..(...@......... ......B............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 48x48, 32 bits/pixel
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):32038
                                                                                                                                                                                                              Entropy (8bit):1.8346513596324852
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:kvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvsvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvD:XYuNsIKaP6YRRzPdkG6mag
                                                                                                                                                                                                              MD5:532BCDE986E01B2C0753472AE8C71DDA
                                                                                                                                                                                                              SHA1:8C6AD4C8A86F1B66DF3339B8308439BAC457AC52
                                                                                                                                                                                                              SHA-256:F1D6468DD8EDC0F77FF9070408914B70791B0D594E496ABCD16256D73712DB86
                                                                                                                                                                                                              SHA-512:46B653CB5D49A80DF91B742A6957B258EA03DEE88DC685AD56D50883C567DE6D9756B5F4EAB85282E03DC577A401B02AEAD265955BAF9096F6FFF40409A0333C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/favicon.ico
                                                                                                                                                                                                              Preview:......@@.... .(B..F...00.... ..%..nB.. .... ......h........ .h....x..(...@......... ......B............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):837
                                                                                                                                                                                                              Entropy (8bit):4.848233514703922
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tYLfsFsb8TasAXPBWjaKqNEef2q7e6egQA:6fsBT4XPBWjZP6egQA
                                                                                                                                                                                                              MD5:4EC53B63F37493ABF7FB9CE7EDC73C34
                                                                                                                                                                                                              SHA1:623631DA53F4E92B5C7EDF9F4A713563732CD30B
                                                                                                                                                                                                              SHA-256:B14CB354AF6DE250CC71C032A897A9F75EC2E5D3A6BFF64D7002CAE7A2BCB920
                                                                                                                                                                                                              SHA-512:3319D0F842A54D302E1212E9E1FC5DBB51CFE507BC16D5F9D72B19B3BD786FAB17F187E29C1B563CC99F9519338BF3793BFF33CB01EE80A728CCD02159AA7E30
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/cloud_drop.svg
                                                                                                                                                                                                              Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 100 100" enable-background="new 0 0 100 100" xml:space="preserve"><g><path fill="#FFFFFF" enable-background="new " d="M94.2,45c0-5.7-4.6-10.3-10.2-10.3c-0.4,0-0.8,0-1.2,0.1c0.6-2.3,1-4.8,1-7.3 c0-12.3-8-22.7-19-26.2h0c0,0,0,0,0,0c-0.3-0.1-0.6-0.2-0.9-0.2c-0.5-0.1-1-0.3-1.5-0.4c-0.3-0.1-0.6-0.1-0.9-0.2 c-0.5-0.1-1.1-0.2-1.6-0.3c-0.3,0-0.5-0.1-0.8-0.1C58.1,0.1,57.3,0,56.4,0c-12,0-22.2,7.9-25.8,18.8c-1.9-0.7-3.9-1-6.1-1 c-10.3,0-18.6,8.4-18.6,18.8c0,5.2,2.1,9.9,5.5,13.3c3.4,3.4,8,5.5,13.2,5.5c0,0,0,0,0,0v0h0h9.9h50.4l0-0.1 C90,54.8,94.2,50.4,94.2,45z" /><path fill="#2FB9F0" d="M47.7,82.3L40.4,61l-7.3,21.3c-1.6,4.6-4,10.6,0,14.7c4,4,10.6,4,14.7,0C51.8,92.9,49.6,88.3,47.7,82.3z" /></g></svg>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1049 x 801, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):127360
                                                                                                                                                                                                              Entropy (8bit):7.967686108110303
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:K5V2qZfCqpO5c11rn2QRZCSK0ohHQHBaDii:K5MufLpO5c3zCscGaDii
                                                                                                                                                                                                              MD5:0F115D2C19D9C485EB8FF39AAC44AFE5
                                                                                                                                                                                                              SHA1:B6494F3732501C1B396E4D503445E04C92147C69
                                                                                                                                                                                                              SHA-256:A6CBAA934A88444E751973109C0675982883A2768656FB17A292F2F557E5A96C
                                                                                                                                                                                                              SHA-512:FF926768A1B92EE48F567449538BCC306D840E9973945C2BE12098B4FA8E55FFDC91086F9FBA4D0CDC70640C627D8EDCD2CF24BC07511DF3D7190C4843688772
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/ErrorBackground.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......!.......i....GIDATx^.r......s.<n.v.c.{fl.+UC.w.(5.&!....z$....=U..7@...+...cH<..Ot......=...Bt.8/.x..~.U...h@.z..$........ k.B..).9H.*...G2.c.y.........Z&.....Fg...P.I.V.e@.~..c.%.1.r.r.b..B..P..D._...4.....o......1.X2.c,.,.,..=....-%.......?"8.p.+...eE.1.\`.1.^.\..O#..w.t.)..v4N".`.A.pI..\.@,..Y.$.N...g4......?0Z....d.1...c..$.,..c....|r....m......H..q.. .h.Wh9..\."kD._.p|xh..h..F...5.`.1.....FX..R. .4^$.?...E.O.H.., ...@B"q.p!W.d..".......lpT..1.X2.c,.,...@K..B....WF .....\y.8..$.$1..0.mt....0....N.x...K.c.S#,.xv.`.@.CE$...........).....B*d.W...Dw,..\..r..%..@.....~..F..)...s.1.8z.@r.ba<|.0.=..?.9pW)....G)......w|h.B.N...w.8..4.......@...n.x...c...0.}g8......r..R.mRF..`U...e.1..\n...p......9nkP..a..).,5.g..8.."./..j~g..(..l ..zG...Dd...b.q$.1.......b.p.H.x$....%2!@~.8..)......j..>..]j.5.......f..n..P...c,..1....t..%.s.../%......... xg./..!$=7....i../.^5..3..PQ..a.%...c.!G..0~A...8......O...x.(....Z...c..i...D .c.D.(.[d"d..E.b
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (337), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6475
                                                                                                                                                                                                              Entropy (8bit):4.816596838659897
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:IHK21V3Lywebqq6gsYPNeDsYPNerzSJkyJPD4OK3pMUqvN:IH51lrD4OSpMUqvN
                                                                                                                                                                                                              MD5:B3FACF280AD7C12124415DFDC290BC96
                                                                                                                                                                                                              SHA1:3614DFA4987F8E91D1B80B4F54A9A6C7E09F1598
                                                                                                                                                                                                              SHA-256:FB384CDEB37D9E15FF825977806172D13F5FC9D5289D07DC81C5407C08B82F2B
                                                                                                                                                                                                              SHA-512:C0530BDA7A37A6CAE60A8D9580BE8F2769613C1C681A3B31698D0704F2ADC43B2687174D216135D879D41CEAD33EF8EA75BC5C13AB261925C6F31E0295417CDB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/UxFxStableCssWesternEuropean_6724ABFCA058F28804A76FD40AD14C9D7A6031D9.css
                                                                                                                                                                                                              Preview:@font-face {.. font-family: 'wf_segoe-ui_normal';.. src: url('../fonts/segoe-ui/west-european/normal/latest.eot');.. src: url('../fonts/segoe-ui/west-european/normal/latest.eot?#iefix') format('embedded-opentype'),url('../fonts/segoe-ui/west-european/normal/latest.woff') format('woff'),url('../fonts/segoe-ui/west-european/normal/latest.ttf') format('truetype'),url('../fonts/segoe-ui/west-european/normal/latest.svg#web') format('svg');.. font-weight: normal;.. font-style: normal;..}....@font-face {.. font-family: 'wf_segoe-ui_light';.. src: url('../fonts/segoe-ui/west-european/light/latest.eot');.. src: url('../fonts/segoe-ui/west-european/light/latest.eot?#iefix') format('embedded-opentype'),url('../fonts/segoe-ui/west-european/light/latest.woff') format('woff'),url('../fonts/segoe-ui/west-european/light/latest.ttf') format('truetype'),url('../fonts/segoe-ui/west-european/light/latest.svg#web') format('svg');.. font-weight: normal;.. font-style: normal;..}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6132
                                                                                                                                                                                                              Entropy (8bit):4.455609009208612
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:UUwxhrdQLSLzHQc+4hza/2VKIDajxubah7hH/B8bfE2u1xz6UtA1F1/19TUYIQKY:UjhCLSLLQAK2Tbs7hH/+7E2uADF7nGs
                                                                                                                                                                                                              MD5:88E1336D359F8FC204863E2230FDB266
                                                                                                                                                                                                              SHA1:3E57603564F5F3AD432D02FA1B78D7351AE1A147
                                                                                                                                                                                                              SHA-256:F702775B4C9ADC1E8FA61169A437B6F22556B44B9F2A975464E02432B547C13B
                                                                                                                                                                                                              SHA-512:CDD1EF1BC2E9DCCA5D28AB6B574D8F7A63E6D33CCA2854EADC8DBDF3596B45511E91CE2B7031A616F407BEE7FD22E1CF33EFBA5FA6BF69BF7BB5593AF19953F4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/UxFxErrorCss_8097D4DBB3B4874308CB3816C1762BED98637360.css
                                                                                                                                                                                                              Preview:body {.. margin: 0;.. padding: 0;.. color: #fff;.. font-family: wf_segoe-ui_normal,"Segoe UI","Segoe WP",Tahoma,Arial,sans-serif;.. font-weight: 400;.. background: #babcbe url("https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/ErrorBackground.png") top left repeat;..}....img {.. border: 0;..}....ul {.. list-style: none;.. margin: 0;.. padding: 0;...padding-top: 30px;..}.... ul li {.. margin-bottom: 24px;.. font-family: wf_segoe-ui_normal,"Segoe UI","Segoe WP",Tahoma,Arial,sans-serif;.. font-weight: 400;.. font-size: 18px;.. }.... ul li a {.. text-decoration: none;.. display: block;.. color: #fff;.. }.... ul li a span {.. margin-right: 20px;.. vertical-align: middle;.. }.... ul li a img {.. vertical-align: middle;.. position: absolute;.. padding-top: 7px;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):837
                                                                                                                                                                                                              Entropy (8bit):4.848233514703922
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tYLfsFsb8TasAXPBWjaKqNEef2q7e6egQA:6fsBT4XPBWjZP6egQA
                                                                                                                                                                                                              MD5:4EC53B63F37493ABF7FB9CE7EDC73C34
                                                                                                                                                                                                              SHA1:623631DA53F4E92B5C7EDF9F4A713563732CD30B
                                                                                                                                                                                                              SHA-256:B14CB354AF6DE250CC71C032A897A9F75EC2E5D3A6BFF64D7002CAE7A2BCB920
                                                                                                                                                                                                              SHA-512:3319D0F842A54D302E1212E9E1FC5DBB51CFE507BC16D5F9D72B19B3BD786FAB17F187E29C1B563CC99F9519338BF3793BFF33CB01EE80A728CCD02159AA7E30
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 100 100" enable-background="new 0 0 100 100" xml:space="preserve"><g><path fill="#FFFFFF" enable-background="new " d="M94.2,45c0-5.7-4.6-10.3-10.2-10.3c-0.4,0-0.8,0-1.2,0.1c0.6-2.3,1-4.8,1-7.3 c0-12.3-8-22.7-19-26.2h0c0,0,0,0,0,0c-0.3-0.1-0.6-0.2-0.9-0.2c-0.5-0.1-1-0.3-1.5-0.4c-0.3-0.1-0.6-0.1-0.9-0.2 c-0.5-0.1-1.1-0.2-1.6-0.3c-0.3,0-0.5-0.1-0.8-0.1C58.1,0.1,57.3,0,56.4,0c-12,0-22.2,7.9-25.8,18.8c-1.9-0.7-3.9-1-6.1-1 c-10.3,0-18.6,8.4-18.6,18.8c0,5.2,2.1,9.9,5.5,13.3c3.4,3.4,8,5.5,13.2,5.5c0,0,0,0,0,0v0h0h9.9h50.4l0-0.1 C90,54.8,94.2,50.4,94.2,45z" /><path fill="#2FB9F0" d="M47.7,82.3L40.4,61l-7.3,21.3c-1.6,4.6-4,10.6,0,14.7c4,4,10.6,4,14.7,0C51.8,92.9,49.6,88.3,47.7,82.3z" /></g></svg>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):332
                                                                                                                                                                                                              Entropy (8bit):5.122454548470611
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tIVWB3qmc4slZKYnic4sf36tBFFA/UIYJWIvjAITEQdkr/q8i:tY/KYf3cO/7SWIvjdkr/qb
                                                                                                                                                                                                              MD5:62DF6BF3DDD28B11EFA8CB94623E9E0D
                                                                                                                                                                                                              SHA1:33884CD7A295AA2B76DFA4A3CABBC8700143EEEF
                                                                                                                                                                                                              SHA-256:EB5DD3BB4BBC52BC91FACFCC42E6C6F0F82E0FE9109693F3958CA6C16AA32F11
                                                                                                                                                                                                              SHA-512:82DDCB82931B0E761E5D5EEBF5B77E084DFF817B1DD3FCBDAABD6B317E402AC5352C409249787E0BE79DE4D5C7EFFF3BF7F54976570720951DA9383FD0661501
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="11px" height="17px" viewBox="0 0 11 17" enable-background="new 0 0 11 17" xml:space="preserve"><polygon fill="#FFFFFF" points="2.414,17 1,15.586 8.071,8.515 1,1.443 2.414,0.029 10.899,8.515" /></svg>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1049 x 801, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):127360
                                                                                                                                                                                                              Entropy (8bit):7.967686108110303
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:K5V2qZfCqpO5c11rn2QRZCSK0ohHQHBaDii:K5MufLpO5c3zCscGaDii
                                                                                                                                                                                                              MD5:0F115D2C19D9C485EB8FF39AAC44AFE5
                                                                                                                                                                                                              SHA1:B6494F3732501C1B396E4D503445E04C92147C69
                                                                                                                                                                                                              SHA-256:A6CBAA934A88444E751973109C0675982883A2768656FB17A292F2F557E5A96C
                                                                                                                                                                                                              SHA-512:FF926768A1B92EE48F567449538BCC306D840E9973945C2BE12098B4FA8E55FFDC91086F9FBA4D0CDC70640C627D8EDCD2CF24BC07511DF3D7190C4843688772
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......!.......i....GIDATx^.r......s.<n.v.c.{fl.+UC.w.(5.&!....z$....=U..7@...+...cH<..Ot......=...Bt.8/.x..~.U...h@.z..$........ k.B..).9H.*...G2.c.y.........Z&.....Fg...P.I.V.e@.~..c.%.1.r.r.b..B..P..D._...4.....o......1.X2.c,.,.,..=....-%.......?"8.p.+...eE.1.\`.1.^.\..O#..w.t.)..v4N".`.A.pI..\.@,..Y.$.N...g4......?0Z....d.1...c..$.,..c....|r....m......H..q.. .h.Wh9..\."kD._.p|xh..h..F...5.`.1.....FX..R. .4^$.?...E.O.H.., ...@B"q.p!W.d..".......lpT..1.X2.c,.,...@K..B....WF .....\y.8..$.$1..0.mt....0....N.x...K.c.S#,.xv.`.@.CE$...........).....B*d.W...Dw,..\..r..%..@.....~..F..)...s.1.8z.@r.ba<|.0.=..?.9pW)....G)......w|h.B.N...w.8..4.......@...n.x...c...0.}g8......r..R.mRF..`U...e.1..\n...p......9nkP..a..).,5.g..8.."./..j~g..(..l ..zG...Dd...b.q$.1.......b.p.H.x$....%2!@~.8..)......j..>..]j.5.......f..n..P...c,..1....t..%.s.../%......... xg./..!$=7....i../.^5..3..PQ..a.%...c.!G..0~A...8......O...x.(....Z...c..i...D .c.D.(.[d"d..E.b
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):332
                                                                                                                                                                                                              Entropy (8bit):5.122454548470611
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tIVWB3qmc4slZKYnic4sf36tBFFA/UIYJWIvjAITEQdkr/q8i:tY/KYf3cO/7SWIvjdkr/qb
                                                                                                                                                                                                              MD5:62DF6BF3DDD28B11EFA8CB94623E9E0D
                                                                                                                                                                                                              SHA1:33884CD7A295AA2B76DFA4A3CABBC8700143EEEF
                                                                                                                                                                                                              SHA-256:EB5DD3BB4BBC52BC91FACFCC42E6C6F0F82E0FE9109693F3958CA6C16AA32F11
                                                                                                                                                                                                              SHA-512:82DDCB82931B0E761E5D5EEBF5B77E084DFF817B1DD3FCBDAABD6B317E402AC5352C409249787E0BE79DE4D5C7EFFF3BF7F54976570720951DA9383FD0661501
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/chevron.svg
                                                                                                                                                                                                              Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="11px" height="17px" viewBox="0 0 11 17" enable-background="new 0 0 11 17" xml:space="preserve"><polygon fill="#FFFFFF" points="2.414,17 1,15.586 8.071,8.515 1,1.443 2.414,0.029 10.899,8.515" /></svg>
                                                                                                                                                                                                              No static file info

                                                                                                                                                                                                              Download Network PCAP: filteredfull

                                                                                                                                                                                                              • Total Packets: 41
                                                                                                                                                                                                              • 443 (HTTPS)
                                                                                                                                                                                                              • 80 (HTTP)
                                                                                                                                                                                                              • 53 (DNS)
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Feb 21, 2025 00:18:34.489574909 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                              Feb 21, 2025 00:18:34.489576101 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                              Feb 21, 2025 00:18:34.598936081 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                              Feb 21, 2025 00:18:44.177895069 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                              Feb 21, 2025 00:18:44.187259912 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                              Feb 21, 2025 00:18:44.288543940 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                              Feb 21, 2025 00:18:45.840043068 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:45.840214968 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.215708017 CET49712443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.215761900 CET44349712172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.215939045 CET49712443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.216126919 CET49712443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.216136932 CET44349712172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.878685951 CET44349712172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.878998041 CET49712443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.879040956 CET44349712172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.880232096 CET44349712172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.880317926 CET49712443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.881690979 CET49712443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.881762028 CET44349712172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.922102928 CET49712443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.922132015 CET44349712172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.968981981 CET49712443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:18:48.681653023 CET4971580192.168.2.513.107.213.254
                                                                                                                                                                                                              Feb 21, 2025 00:18:48.681879044 CET4971680192.168.2.513.107.213.254
                                                                                                                                                                                                              Feb 21, 2025 00:18:48.688921928 CET804971513.107.213.254192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:48.688936949 CET804971613.107.213.254192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:48.688997984 CET4971580192.168.2.513.107.213.254
                                                                                                                                                                                                              Feb 21, 2025 00:18:48.689261913 CET4971680192.168.2.513.107.213.254
                                                                                                                                                                                                              Feb 21, 2025 00:18:48.691184998 CET4971580192.168.2.513.107.213.254
                                                                                                                                                                                                              Feb 21, 2025 00:18:48.698451042 CET804971513.107.213.254192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:49.135842085 CET804971513.107.213.254192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:49.135888100 CET804971513.107.213.254192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:49.135904074 CET804971513.107.213.254192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:49.135943890 CET4971580192.168.2.513.107.213.254
                                                                                                                                                                                                              Feb 21, 2025 00:18:49.135984898 CET4971580192.168.2.513.107.213.254
                                                                                                                                                                                                              Feb 21, 2025 00:18:49.136961937 CET4971580192.168.2.513.107.213.254
                                                                                                                                                                                                              Feb 21, 2025 00:18:49.146080017 CET804971513.107.213.254192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:54.062745094 CET804971613.107.213.254192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:54.062822104 CET4971680192.168.2.513.107.213.254
                                                                                                                                                                                                              Feb 21, 2025 00:18:54.923188925 CET4971680192.168.2.513.107.213.254
                                                                                                                                                                                                              Feb 21, 2025 00:18:54.928602934 CET804971613.107.213.254192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:57.761419058 CET44349712172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:57.761569023 CET44349712172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:57.761634111 CET49712443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:18:58.928949118 CET49712443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:18:58.928975105 CET44349712172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:45.415564060 CET5744653192.168.2.51.1.1.1
                                                                                                                                                                                                              Feb 21, 2025 00:19:45.422447920 CET53574461.1.1.1192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:45.422543049 CET5744653192.168.2.51.1.1.1
                                                                                                                                                                                                              Feb 21, 2025 00:19:45.429133892 CET53574461.1.1.1192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:45.894575119 CET5744653192.168.2.51.1.1.1
                                                                                                                                                                                                              Feb 21, 2025 00:19:45.902168036 CET53574461.1.1.1192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:45.902357101 CET5744653192.168.2.51.1.1.1
                                                                                                                                                                                                              Feb 21, 2025 00:19:47.257947922 CET57448443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:19:47.258008003 CET44357448172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:47.259335995 CET57448443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:19:47.259335995 CET57448443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:19:47.259387970 CET44357448172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:47.884876966 CET44357448172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:47.885415077 CET57448443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:19:47.885430098 CET44357448172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:47.885888100 CET44357448172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:47.886395931 CET57448443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:19:47.886488914 CET44357448172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:47.927026033 CET57448443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:19:57.787070036 CET44357448172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:57.787142038 CET44357448172.217.18.4192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:57.787301064 CET57448443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:19:58.923830032 CET57448443192.168.2.5172.217.18.4
                                                                                                                                                                                                              Feb 21, 2025 00:19:58.923849106 CET44357448172.217.18.4192.168.2.5
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Feb 21, 2025 00:18:42.567936897 CET53608651.1.1.1192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:42.632612944 CET53537771.1.1.1192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:43.632524967 CET53540851.1.1.1192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.204613924 CET6038053192.168.2.51.1.1.1
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.204768896 CET6072053192.168.2.51.1.1.1
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.214159966 CET53603801.1.1.1192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.214668989 CET53607201.1.1.1192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:00.728373051 CET53634081.1.1.1192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:19.526212931 CET53527111.1.1.1192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:42.075927973 CET53515881.1.1.1192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:42.393075943 CET53573801.1.1.1192.168.2.5
                                                                                                                                                                                                              Feb 21, 2025 00:19:45.415117979 CET53498001.1.1.1192.168.2.5
                                                                                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                              Feb 21, 2025 00:19:01.677898884 CET192.168.2.51.1.1.1c2ad(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.204613924 CET192.168.2.51.1.1.10x3014Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.204768896 CET192.168.2.51.1.1.10x8d32Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.214159966 CET1.1.1.1192.168.2.50x3014No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 21, 2025 00:18:47.214668989 CET1.1.1.1192.168.2.50x8d32No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Feb 21, 2025 00:18:49.198997974 CET1.1.1.1192.168.2.50x6545No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Feb 21, 2025 00:18:49.198997974 CET1.1.1.1192.168.2.50x6545No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 21, 2025 00:18:50.042160988 CET1.1.1.1192.168.2.50x71a4No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Feb 21, 2025 00:18:50.042160988 CET1.1.1.1192.168.2.50x71a4No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                              • 13.107.213.254
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.54971513.107.213.254804372C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Feb 21, 2025 00:18:48.691184998 CET429OUTGET / HTTP/1.1
                                                                                                                                                                                                              Host: 13.107.213.254
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Feb 21, 2025 00:18:49.135842085 CET1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Thu, 20 Feb 2025 23:18:49 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: no-store
                                                                                                                                                                                                              x-azure-ref: 20250220T231849Z-17d5879b7cb76kjvhC1EWRdrkc0000000e90000000000sx5
                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                              Data Raw: 34 33 30 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 57 5d 8f da 38 14 7d 9f 5f 71 27 fb d0 5d 69 12 c3 40 81 e9 26 ac 80 80 d4 87 7e 48 9d 51 db a7 91 27 71 20 6a 62 67 ed 1b 06 fa eb f7 da 01 26 40 e7 69 47 bb 5b 69 11 42 89 3f ae cf 3d c7 f7 d8 84 97 f1 87 d9 ed d7 8f 73 58 61 59 8c 2f c2 4b df 07 c3 d7 22 85 4c ab 12 6a 5d 44 bf 76 3a af 47 bf ad 10 2b f3 86 b1 34 0b 94 14 49 a1 ea 34 e0 df 6b 2d 7c 14 06 03 29 90 cd b5 56 9a dd cd ef fb 9d fe 1f 66 a5 1e 65 84 ba 16 e0 fb 14 d8 c6 87 82 cb 65 e4 09 e9 41 9a eb c8 2b 50 7b e3 0b 80 70 25 78 6a 1f e8 b1 14 c8 09 0c 56 be f8 b3 ce d7 91 37 53 12 85 44 ff 76 5b 09 0f 92 e6 2d f2 50 6c 90 d9 a0 bf 43 b2 e2 da 08 8c ee 6e 17 fe c8 03 b6 8b 84 39 16 62 fc 91 2f 05 48 85 90 a9 5a a6 21 6b 5a 2f 9e 59 ec 8b 7f 37 f1 67 aa ac 38 e6 0f 45 7b bd b7 f3 48 a4 4b 6a d9 87 77 40 25 2f 45 e4 95 86 57 55 91 27 34 49 49 9f 20 66 f9 b2 05 55 12 61 4f f3 8a 5c 7e 73 ab 03 68 51 44 5e 4e e3 bd 5d 03 52 8e d4 52 12 66 b6 f1 db 3d 2b 2d b2 c8 db 8b e0 88 27 81 24 a6 4a e9 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: 430W]8}_q']i@&~HQ'q jbg&@iG[iB?=sXaY/K"Lj]Dv:G+4I4k-|)VfeeA+P{p%xjV7SDv[-PlCn9b/HZ!kZ/Y7g8E{HKjw@%/EWU'4II fUaO\~shQD^N]RRf=+-'$JFiMM>aX6n@?|Nq"\\bsEJg(,1+!pO{U%4n#5brmW73cGa?{lupp=7Aot'Ir*(3r^[b6!Y\Fd8X$g7p2Q*bp8dk*BRpc[NGM+/Qi>9m[:=sjj;Dr8#iz%|(,2UbXXOL>M.Kv5ITkgS W8HxhE%UAiQWx9B/WAXNnEJ,o<@_VshETF85uU?!#]5fE~~cwNQ.${ED1.O2*`r|Eq8I$M`St;nfT]f,-|K
                                                                                                                                                                                                              Feb 21, 2025 00:18:49.135888100 CET160INData Raw: fc 0b ca 03 b3 96 6f 21 fd da b0 dd 74 a6 2a 7b 16 1b 76 1a 67 c7 f7 8c ca c4 6e a6 dd f0 ff 59 6f ca e9 94 ad e3 2d fe 3c eb a9 4a ea 92 7c c2 39 0b 33 8d f3 d0 5d 63 7f 43 79 4e 86 b8 3d ef e7 15 61 ef 08 21 7b 72 9d 23 3f 3a aa df 1f 38 8d bd
                                                                                                                                                                                                              Data Ascii: o!t*{vgnYo-<J|93]cCyN=a!{r#?:8MwqS:h]TITUKTNkMx8!2gz0


                                                                                                                                                                                                              020406080s020406080100

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              020406080s0.0050100MB

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:18:18:37
                                                                                                                                                                                                              Start date:20/02/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:18:18:41
                                                                                                                                                                                                              Start date:20/02/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1664,i,6979763180290961484,10179697217219028527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:18:18:47
                                                                                                                                                                                                              Start date:20/02/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://13.107.213.254"
                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              No disassembly