Edit tour

Windows Analysis Report
https://vierblowner.com/verify

Overview

General Information

Sample URL:https://vierblowner.com/verify
Analysis ID:1648880
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 4360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,14039599673361944510,195277793484133150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1576 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vierblowner.com/verify" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://vierblowner.com/verifyAvira URL Cloud: detection malicious, Label: malware
Source: https://www.educacom.com.br/wp-content/uploads/2022/09/Educacom-Desktop-Favicon-Print-02-80x80.pngAvira URL Cloud: Label: malware
Source: https://educacom.com.br/favicon.icoAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://educacom.com.br/wp-admin/tmp/diseasedesign... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. The script appears to be engaging in malicious activities such as redirecting to a suspicious domain and collecting user credentials. Given the combination of these concerning behaviors, the script is assessed as high-risk.
Source: https://educacom.com.br/wp-admin/tmp/diseasedesign.ereHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 162.0.209.124:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.0.209.124:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.0.209.124:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.23.238.35:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.100:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.23.238.35:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.23.238.35:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 10MB later: 39MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.163
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.163
Source: global trafficHTTP traffic detected: GET /verify HTTP/1.1Host: vierblowner.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/tmp/diseasedesign.ere HTTP/1.1Host: educacom.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: educacom.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://educacom.com.br/wp-admin/tmp/diseasedesign.ereAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Educacom-Desktop-Favicon-Print-02-80x80.png HTTP/1.1Host: www.educacom.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://educacom.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Educacom-Desktop-Favicon-Print-02-80x80.png HTTP/1.1Host: www.educacom.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: vierblowner.com
Source: global trafficDNS traffic detected: DNS query: educacom.com.br
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.educacom.com.br
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownHTTPS traffic detected: 162.0.209.124:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.0.209.124:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.0.209.124:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.23.238.35:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.100:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.23.238.35:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.23.238.35:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir4360_533669755
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir4360_533669755
Source: classification engineClassification label: mal60.win@23/2@10/104
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,14039599673361944510,195277793484133150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1576 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vierblowner.com/verify"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,14039599673361944510,195277793484133150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1576 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://vierblowner.com/verify100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.educacom.com.br/wp-content/uploads/2022/09/Educacom-Desktop-Favicon-Print-02-80x80.png100%Avira URL Cloudmalware
https://educacom.com.br/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
vierblowner.com
162.0.209.124
truefalse
    unknown
    www.google.com
    142.251.40.100
    truefalse
      high
      educacom.com.br
      67.23.238.35
      truetrue
        unknown
        www.educacom.com.br
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://educacom.com.br/wp-admin/tmp/diseasedesign.erefalse
            unknown
            https://www.educacom.com.br/wp-content/uploads/2022/09/Educacom-Desktop-Favicon-Print-02-80x80.pngtrue
            • Avira URL Cloud: malware
            unknown
            https://educacom.com.br/favicon.icotrue
            • Avira URL Cloud: malware
            unknown
            https://vierblowner.com/verifytrue
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.251.40.142
              unknownUnited States
              15169GOOGLEUSfalse
              142.251.40.100
              www.google.comUnited States
              15169GOOGLEUSfalse
              64.233.180.84
              unknownUnited States
              15169GOOGLEUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              142.250.65.206
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.65.163
              unknownUnited States
              15169GOOGLEUSfalse
              142.251.40.195
              unknownUnited States
              15169GOOGLEUSfalse
              67.23.238.35
              educacom.com.brUnited States
              33182DIMENOCUStrue
              142.250.72.99
              unknownUnited States
              15169GOOGLEUSfalse
              162.0.209.124
              vierblowner.comCanada
              35893ACPCAfalse
              142.250.64.78
              unknownUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.16
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1648880
              Start date and time:2025-03-26 09:57:39 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://vierblowner.com/verify
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:14
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal60.win@23/2@10/104
              • Exclude process from analysis (whitelisted): svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.65.206, 142.250.72.99, 142.251.40.142, 64.233.180.84, 142.251.32.110, 142.251.35.174, 142.250.80.110, 142.250.81.238
              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtOpenFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://vierblowner.com/verify
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3283
              Entropy (8bit):7.914543851416008
              Encrypted:false
              SSDEEP:
              MD5:EF6B5564E0AAF8F66B07C64316BFE6B7
              SHA1:6EE74CB16C9D9A8008740B98DDAA5C3936A71BC2
              SHA-256:310E7C6DDCA68AD0FC07E32421A9A16BE1CEEF9372A06FBBDC11EE4C6FCAB018
              SHA-512:B8C6E9CE5882097D4F856FBC9E2961B8C00A24931FAA50BBE764FE608B5B8AA4F28B882A38AEF0AF8EA8B3869F50618C5F194330765CA4C876360FB73A02EFD4
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...P...P............pHYs..........+......IDATx..{pS...?..m.-..1.?...6..u`..@..4..6.nf6.&.M2.q.6.t....I7..l..N7.i..8$.%.y9<.......%[.e.....W.5._ [r...5..........;.\.....J.r.E..7r....h...v{M.4.....1(.2...n.....r....|............9..A.n...6..x...:.`.../....R1.F.*#.C..`5..$.v." ..R..R[PQ.n.u.u@X...r.............5.p;......x.......5...0B....`V..i........MU...U.h.L...k.*>v7..^.cH@.*%..X...)..vmA..ws.......[.Y..Id.......e..(.5......]..Z....k.h.L...^xM.-@j..y......S.:d/.e..V..#K^tm....."P.h.k.D..).\.P..6.V.d..E.....Su)..A`^F2w.(b...O....kj.\e........e.x`]).wZy....9x.KW...R. . +...J.^YB^......w.....?...".j%r@tJP."z...(R.......kK..(.....A.M_C...<..v....L#. O...a..oJ`(.'LON.....+.Z:z..$....S..-l\U..w~..a.D...(.........>?Z...4..29x..k..M].z....._G.+....LB....../\...J.A..L..#..W..<....^.]....u4*%.........H..4^......$7#.U..0.8......Sw.r..*..S..a.k.p.B$)..5DK..O.l ;......:5?...X...O_.....#..G.p....J.....&3-.=,..`..|.t..?j*.... ..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:exported SGML document, ASCII text, with very long lines (20489), with CRLF line terminators
              Category:downloaded
              Size (bytes):265306
              Entropy (8bit):5.397620633275545
              Encrypted:false
              SSDEEP:
              MD5:54132E4352A5C909E896A6E61CA672FC
              SHA1:C5DE23DB1C1DF8A810777F84F722AB4F593A5DB0
              SHA-256:D1460A30952F609D0986A926FC75BFA97471E16B24AADC6A014A5A76EF5CC8F5
              SHA-512:B88AA7E1479F3E6DE48A7B8841FCFF97F744F42EFD3BB9A6A506FD3FA5E03EC2EBAF19B736D33A71E0F9BE78532EB130E8F89F30EC18A8D2ABFFE0EE41960E31
              Malicious:false
              Reputation:unknown
              URL:https://educacom.com.br/wp-admin/tmp/diseasedesign.ere
              Preview:.. 0UqpauoEBPiKSWvs4m113riEekHxk3HJU4msJoUS0a9YicXzGotqLDspMrpmMLOfp9imS6XlFp2OA574tp8S62JjuNKnSQryZsothf9pkAZXBTTpFIzmRRWChFQjmcycget5fB6hnJ3FfDLpHnz3E60SGL7 3yB0LjaNFzIpGSjqKj4izwclv7F7ANO8xU5FQdA5OnuJvyUOnCypzUlmaXsVpPrlyTTeN26b0mJswaLzKztxxphhUQ4FiaTsflg6Tx54hyW RVgvUK 2UvvBX5ly1NZhnJNKwGyZjYJGvqYZce8ZiaKWWpy7vpgTbuqXSzxxrgFnXyjEspPaQm2kcy7DOPFPb2GOUBUJ Gwfu1eq1E5jCL7xc6am mpRfytar6uvhNon7Zh94yX85Ita340XOh5GDgNm mXyNTYkiO6uaMLispq2bVYoCydPf8wMcXonphXSSTHBjV2mhwt41GBUQ xK tWvUgSBti65Q0o GOaNOQgfa7Leo1tOGAFxqVEuVBybpKEjv2EFhxd1k9xyRnRL6HxaT5uLyWguNXJJL2b7FSvW0NtO7lcnEv41iWN0bMmP1VyYDr2aQpfo4tSdMAyy5yuZEUTyIGMSIOT193r5QcHOuIxxTElUdtNNJJ ontVYdiLXH1rGjvvotUYnJCi1 Hzqrr0qMbvJGQzBnzBhANem98znXb3ytlpxI IVZO8yExgYn94 Ih8UZyqMFMMc44SOQUO6lhg6MZVxjUkPoZqPKLRsp8dfEfEeh4hGM7CHG Wg2jggzOVLVbZXqY9EKsQX1MqJ3u60CcLhCMaZ68uLmkbgZ7IXlRPkFz6iD8Da cBeFF MtX6vkywBJZb2J6LJxNYzKQjgeasKovrt5r5RvH coIwHV3menZ7 igrjy W7lK0CqXZrPg5RMyk kMiKylzHKDZbEeI0n14ckr6gDZ9BUOmxcxLnlYkw9W8pb5pBZtBuVYcq3sk IGeksAvke
              No static file info