Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893a

Overview

General Information

Sample URL:https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893a
Analysis ID:1525463

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
HTML page contains obfuscated javascript
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1904,i,9281864927294202834,10222102431519371546,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893a" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
6.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893aLLM: Score: 8 Reasons: The brand 'DocuSign' is a well-known electronic signature service., The legitimate domain for DocuSign is 'docusign.com'., The provided URL 'docsignfile.z13.web.core.windows.net' does not match the legitimate domain., The URL uses a subdomain of 'web.core.windows.net', which is a Microsoft Azure cloud service domain, often used for hosting various applications., The URL contains 'docsignfile', which is a partial match and could be an attempt to mimic 'DocuSign'., The use of a cloud service domain with a partial brand name match is a common tactic in phishing attempts. DOM: 0.0.pages.csv
    Source: https://ceo-pdf.com/&dGVzdEB0ZXN0LmNvbQ==LLM: Score: 9 Reasons: The brand 'Cloudflare' is a well-known internet security and performance company., The URL 'ceo-pdf.com' does not match the legitimate domain 'cloudflare.com'., The domain 'ceo-pdf.com' does not have any clear association with Cloudflare., The presence of a generic input field 'Verify you are human' is often used in phishing sites to appear legitimate., The URL 'ceo-pdf.com' is suspicious as it does not relate to Cloudflare's services or typical domain structure. DOM: 1.4.pages.csv
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08LLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known technology company with a legitimate domain of 'microsoft.com'., The URL 'ceo-pdf.com' does not match the legitimate domain of Microsoft., The URL 'ceo-pdf.com' contains no direct association with Microsoft, which is suspicious., The presence of an input field asking for a password on a non-Microsoft domain is a common phishing tactic., The domain 'ceo-pdf.com' is generic and does not reflect any known Microsoft service or product. DOM: 6.6.pages.csv
    Source: Yara matchFile source: 6.6.pages.csv, type: HTML
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: var a0_0x313743=a0_0x2367;(function(_0x5e972c,_0x56a42a){var _0x3c5c65=a0_0x2367,_0x23f820=_0x5
    Source: https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893aHTTP Parser: Number of links: 0
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: Number of links: 0
    Source: https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893aHTTP Parser: Base64 decoded: https://ceo-pdf.com
    Source: https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893aHTTP Parser: Title: Verify Your Identity does not match URL
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: Title: Verify My Account does not match URL
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: Invalid link: FRg==oRg==rRg==gRg==oRg==tRg== Rg==mRg==yRg== Rg==pRg==aRg==sRg==sRg==wRg==oRg==rRg==d
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: Invalid link: Terms of use
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: Invalid link: Privacy & cookies
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: Invalid link: Terms of use
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: Invalid link: Privacy & cookies
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: Invalid link: Terms of use
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: Invalid link: Privacy & cookies
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: <input type="password" .../> found
    Source: https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893aHTTP Parser: No favicon
    Source: https://ceo-pdf.com/&dGVzdEB0ZXN0LmNvbQ==HTTP Parser: No favicon
    Source: https://ceo-pdf.com/&dGVzdEB0ZXN0LmNvbQ==HTTP Parser: No favicon
    Source: https://ceo-pdf.com/&dGVzdEB0ZXN0LmNvbQ==HTTP Parser: No favicon
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: No favicon
    Source: https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893aHTTP Parser: No <meta name="author".. found
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: No <meta name="author".. found
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: No <meta name="author".. found
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: No <meta name="author".. found
    Source: https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893aHTTP Parser: No <meta name="copyright".. found
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: No <meta name="copyright".. found
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: No <meta name="copyright".. found
    Source: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08HTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49783 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.16:59224 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:59224 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:59224 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:59224 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:59224 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: logos-world.net
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: ceo-pdf.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 59231 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59226
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59226 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 59227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59228
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59227
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59229
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59231
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59230
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59229 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59230 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49783 version: TLS 1.2
    Source: classification engineClassification label: mal60.phis.win@27/24@22/183
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1904,i,9281864927294202834,10222102431519371546,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893a"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1904,i,9281864927294202834,10222102431519371546,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    3
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    logos-world.net0%VirustotalBrowse
    www.google.com0%VirustotalBrowse
    a.nel.cloudflare.com0%VirustotalBrowse
    challenges.cloudflare.com0%VirustotalBrowse
    ceo-pdf.com0%VirustotalBrowse
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalseunknown
    logos-world.net
    172.67.69.232
    truefalseunknown
    challenges.cloudflare.com
    104.18.94.41
    truefalseunknown
    www.google.com
    142.250.186.164
    truefalseunknown
    ceo-pdf.com
    104.21.48.18
    truetrueunknown
    NameMaliciousAntivirus DetectionReputation
    https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08true
      unknown
      https://ceo-pdf.com/&dGVzdEB0ZXN0LmNvbQ==true
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        104.21.48.18
        ceo-pdf.comUnited States
        13335CLOUDFLARENETUStrue
        142.250.186.35
        unknownUnited States
        15169GOOGLEUSfalse
        34.104.35.123
        unknownUnited States
        15169GOOGLEUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        216.58.206.78
        unknownUnited States
        15169GOOGLEUSfalse
        104.18.94.41
        challenges.cloudflare.comUnited States
        13335CLOUDFLARENETUSfalse
        104.26.2.6
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        74.125.71.84
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.185.234
        unknownUnited States
        15169GOOGLEUSfalse
        104.18.95.41
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        142.250.185.138
        unknownUnited States
        15169GOOGLEUSfalse
        216.58.206.36
        unknownUnited States
        15169GOOGLEUSfalse
        57.150.87.132
        unknownBelgium
        2686ATGS-MMD-ASUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.67.69.232
        logos-world.netUnited States
        13335CLOUDFLARENETUSfalse
        142.250.186.164
        www.google.comUnited States
        15169GOOGLEUSfalse
        35.190.80.1
        a.nel.cloudflare.comUnited States
        15169GOOGLEUSfalse
        172.217.18.110
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.16.195
        unknownUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.16
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1525463
        Start date and time:2024-10-04 09:13:16 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893a
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:13
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal60.phis.win@27/24@22/183
        • Exclude process from analysis (whitelisted): svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.16.195, 216.58.206.78, 74.125.71.84, 57.150.87.132, 34.104.35.123, 93.184.221.240, 142.250.185.234, 142.250.186.138, 142.250.186.74, 142.250.185.202, 142.250.186.106, 142.250.185.106, 216.58.206.74, 142.250.184.234, 142.250.185.170, 172.217.18.106, 142.250.185.138, 172.217.23.106, 172.217.16.202, 142.250.184.202, 216.58.212.138, 142.250.185.74, 23.211.8.90
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, docsignfile.z13.web.core.windows.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, clients2.google.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, web.iad11prdstr04a.store.core.windows.net, clients.l.google.com, prod.fs.microsoft.com.akadns.net
        • Not all processes where analyzed, report is missing behavior information
        InputOutput
        URL: https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893a Model: jbxai
        {
        "brand":["docuSign"],
        "contains_trigger_text":true,
        "trigger_text":"Verify Your Identity",
        "prominent_button_name":"Next",
        "text_input_field_labels":["Email Address"],
        "pdf_icon_visible":false,
        "has_visible_captcha":false,
        "has_urgent_text":false,
        "has_visible_qrcode":false}
        URL: https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893a Model: jbxai
        {
        "phishing_score":8,
        "brands":"docuSign",
        "legit_domain":"docusign.com",
        "classification":"wellknown",
        "reasons":["The brand 'DocuSign' is a well-known electronic signature service.",
        "The legitimate domain for DocuSign is 'docusign.com'.",
        "The provided URL 'docsignfile.z13.web.core.windows.net' does not match the legitimate domain.",
        "The URL uses a subdomain of 'web.core.windows.net',
         which is a Microsoft Azure cloud service domain,
         often used for hosting various applications.",
        "The URL contains 'docsignfile',
         which is a partial match and could be an attempt to mimic 'DocuSign'.",
        "The use of a cloud service domain with a partial brand name match is a common tactic in phishing attempts."],
        "brand_matches":[false],
        "url_match":false,
        "brand_input":"docuSign",
        "input_fields":"Email Address"}
        URL: https://ceo-pdf.com/&dGVzdEB0ZXN0LmNvbQ== Model: jbxai
        {
        "brand":["ceo-pdf.com"],
        "contains_trigger_text":true,
        "trigger_text":"ceo-pdf.com needs to review the security of your connection before proceeding.",
        "prominent_button_name":"unknown",
        "text_input_field_labels":"unknown",
        "pdf_icon_visible":false,
        "has_visible_captcha":true,
        "has_urgent_text":false,
        "has_visible_qrcode":false}
        URL: https://ceo-pdf.com/&dGVzdEB0ZXN0LmNvbQ== Model: jbxai
        {
        "brand":["Cloudflare"],
        "contains_trigger_text":true,
        "trigger_text":"ceo-pdf.com needs to review the security of your connection before proceeding.",
        "prominent_button_name":"unknown",
        "text_input_field_labels":"unknown",
        "pdf_icon_visible":false,
        "has_visible_captcha":true,
        "has_urgent_text":false,
        "has_visible_qrcode":false}
        URL: https://ceo-pdf.com/&dGVzdEB0ZXN0LmNvbQ== Model: jbxai
        {
        "phishing_score":7,
        "brands":"ceo-pdf.com",
        "legit_domain":"ceo-pdf.com",
        "classification":"unknown",
        "reasons":["The brand name 'ceo-pdf.com' is not recognized as a well-known or known brand.",
        "The URL 'ceo-pdf.com' does not match any known legitimate domain associated with a recognized brand.",
        "The domain name itself does not contain any obvious misspellings or suspicious elements,
         but it is not associated with any known brand.",
        "The lack of information about the brand and the generic nature of the domain name raises suspicion."],
        "brand_matches":[false],
        "url_match":false,
        "brand_input":"ceo-pdf.com",
        "input_fields":"unknown"}
        URL: https://ceo-pdf.com/&dGVzdEB0ZXN0LmNvbQ== Model: jbxai
        {
        "brand":["Cloudflare"],
        "contains_trigger_text":true,
        "trigger_text":"Verify you are human by completing the action below",
        "prominent_button_name":"Verify you are human",
        "text_input_field_labels":["Verify you are human"],
        "pdf_icon_visible":false,
        "has_visible_captcha":true,
        "has_urgent_text":false,
        "has_visible_qrcode":false}
        URL: https://ceo-pdf.com/&dGVzdEB0ZXN0LmNvbQ== Model: jbxai
        {
        "phishing_score":9,
        "brands":"Cloudflare",
        "legit_domain":"cloudflare.com",
        "classification":"wellknown",
        "reasons":["The brand 'Cloudflare' is a well-known internet security and performance company.",
        "The URL 'ceo-pdf.com' does not match the legitimate domain 'cloudflare.com'.",
        "The domain 'ceo-pdf.com' does not have any clear association with Cloudflare.",
        "The presence of a generic input field 'Verify you are human' is often used in phishing sites to appear legitimate.",
        "The URL 'ceo-pdf.com' is suspicious as it does not relate to Cloudflare's services or typical domain structure."],
        "brand_matches":[false],
        "url_match":false,
        "brand_input":"Cloudflare",
        "input_fields":"Verify you are human"}
        URL: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08 Model: jbxai
        {
        "brand":["Microsoft"],
        "contains_trigger_text":true,
        "trigger_text":"Enter password",
        "prominent_button_name":"Sign in",
        "text_input_field_labels":["Enter password",
        "Sign in to continue"],
        "pdf_icon_visible":false,
        "has_visible_captcha":false,
        "has_urgent_text":false,
        "has_visible_qrcode":false}
        URL: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08 Model: jbxai
        {
        "phishing_score":9,
        "brands":"Microsoft",
        "legit_domain":"microsoft.com",
        "classification":"wellknown",
        "reasons":["The brand 'Microsoft' is a well-known technology company with a legitimate domain of 'microsoft.com'.",
        "The URL 'ceo-pdf.com' does not match the legitimate domain of Microsoft.",
        "The URL 'ceo-pdf.com' contains no direct association with Microsoft,
         which is suspicious.",
        "The presence of an input field asking for a password on a non-Microsoft domain is a common phishing tactic.",
        "The domain 'ceo-pdf.com' is generic and does not reflect any known Microsoft service or product."],
        "brand_matches":[false],
        "url_match":false,
        "brand_input":"Microsoft",
        "input_fields":"Enter password"}
        URL: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08 Model: jbxai
        {
        "brand":["Microsoft"],
        "contains_trigger_text":true,
        "trigger_text":"Enter password",
        "prominent_button_name":"Sign in",
        "text_input_field_labels":["Enter password",
        "Sign in"],
        "pdf_icon_visible":false,
        "has_visible_captcha":false,
        "has_urgent_text":false,
        "has_visible_qrcode":false}
        URL: https://ceo-pdf.com/469cab5a0ed400b39a6ebca45b86f2aa66ff95d334a02sec&uid=f253efe302d32ab264a76e0ce65be76966ff95d334a08 Model: jbxai
        {
        "brand":["Microsoft"],
        "contains_trigger_text":true,
        "trigger_text":"Enter password",
        "prominent_button_name":"Sign in",
        "text_input_field_labels":["Password",
        "Forgot my password"],
        "pdf_icon_visible":false,
        "has_visible_captcha":false,
        "has_urgent_text":false,
        "has_visible_qrcode":false}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 06:13:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2673
        Entropy (8bit):3.9859100018191715
        Encrypted:false
        SSDEEP:
        MD5:EAF1B5BC54DD9EF7BF4EF204CC79637E
        SHA1:0B7192EB9C4C4FBEDAF9F793B98562E1DABD0113
        SHA-256:97EFAC090C11FDE2C120C44A8123AA7185158FDBCCC2E7582BEA93F09FD7ACAE
        SHA-512:D40832C0244AFCFA2075C6F61C8167E89AF46DDE25DA62EEF412E23AECCA0D1A0746AC204306CCCCB89385763F0A7DCD5C1B896DF095A426D8E695AF6900FE1E
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.......,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.9....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 06:13:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):3.998925416199707
        Encrypted:false
        SSDEEP:
        MD5:BA8337805BC908CC21CEDBB923A72612
        SHA1:5D76FA2F90315AF394F6C9AB0F7A21C9A23C4546
        SHA-256:5F97144E2E431E1D020845274D57D9CA3ECD8ABA2F4C759CDE669B5557132553
        SHA-512:114967456BCB7CF92577C90771B2721D05B60886EC4DF3DE90F337140DA6BED7115936F1C4890983E150C0D61085DDE1B226A9058D6B54800E9C8DE40CBD2CC9
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....K4..,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.9....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2689
        Entropy (8bit):4.007015037658504
        Encrypted:false
        SSDEEP:
        MD5:C277839F1DA6678A130A6E9CC5C3758C
        SHA1:1E805298EB17205425162E5C12F63C57A5CCECFC
        SHA-256:7199ED6A8A17B6CCFF3797EE74118DF6C3A6004800E17CD48ECDC2EE449C5C3F
        SHA-512:BCFB87FB99A07C1C7EA2E049A7F2FB1ADDF6202F4485BAC5BEF7B61ADF21C5EBE074574874629B4AE373D2B65B6C93A348B5648F66D893F575097DA5F3C6C4DD
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.9....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 06:13:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.99902492570684
        Encrypted:false
        SSDEEP:
        MD5:57C48C4D272EBB7BE25817FE112CE013
        SHA1:C20BFB177E6848F72B4D0E26D19D2F0CCCEAEAFD
        SHA-256:BAE1A8C9D75C825CF3FE5B680AAA4668BFB137F851E5B30BF9E3ACD55F6ACC34
        SHA-512:ED9A8B14E5EE6F761277ECA4EE1867D42B531CABDC81D7EED8CE3675EE92519D8DC1023AFC56B14B4A785004715D83450D06BD330D79B7E89926B5A459B363BD
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.....}..,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.9....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 06:13:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9891742208787324
        Encrypted:false
        SSDEEP:
        MD5:39E8617E205E24364F7BDC7E9C9A3A76
        SHA1:432916C9D74FBD0A0527B82206752D751BC6494B
        SHA-256:886D2855A9D6D753BC7AA7DF1C051ED4117CF037ADC43ED155F2D998589FD9CC
        SHA-512:E1308CD1011A9BC13FDA9E0D41BC301F295326344F339C726BA19751510E542A8BB90EB06862EF32DE4CCD4FA1EC1D8B97934F01A94B9C5538C5C209C553A8F3
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,........,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.9....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 06:13:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9955929713013543
        Encrypted:false
        SSDEEP:
        MD5:4294F737A005D3D3A9D53554084FFE9F
        SHA1:D693B9A331F24A8052BD587E109BDA3D98E6604A
        SHA-256:57A91B1F923CF8874242A04629511DA207394674E3D4A0CF539A2FE90E09C79C
        SHA-512:43BD8EC77E01941E898378D0E2EB50CBD8ECD9C9F4BB57655B324FCAA39959C916B0153C996C783184FA43C56CD168FB90B98B65ABD414AD66234BB6C17CC10E
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,........,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.9....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):513
        Entropy (8bit):4.720499940334011
        Encrypted:false
        SSDEEP:
        MD5:A9CC2824EF3517B6C4160DCF8FF7D410
        SHA1:8DB9AEBAD84CA6E4225BFDD2458FF3821CC4F064
        SHA-256:34F9DB946E89F031A80DFCA7B16B2B686469C9886441261AE70A44DA1DFA2D58
        SHA-512:AA3DDAB0A1CFF9533F9A668ABA4FB5E3D75ED9F8AFF8A1CAA4C29F9126D85FF4529E82712C0119D2E81035D1CE1CC491FF9473384D211317D4D00E0E234AD97F
        Malicious:false
        Reputation:unknown
        URL:https://ceo-pdf.com/left_/gIIqFvxFmlGwXey
        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/></svg>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):3263
        Entropy (8bit):4.87156115787977
        Encrypted:false
        SSDEEP:
        MD5:3210F10D14D925729EC3AA7D787A1072
        SHA1:CF31C4CA588B43031088858AFFB334E560421D53
        SHA-256:427E131CB609D6D0D5E5A03598B112438F73C9D52461DEBA458D61D3350D8F20
        SHA-512:E4A25DEB683B4143B646871C59B53559F2282620C5C99EF23439DF708A287FA5191EF22F9EA3E898BAE743E4AE52018CA25133484AA61A71F606B4125E66D973
        Malicious:false
        Reputation:unknown
        URL:https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893a
        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Verify Your Identity</title>. <style>. body { . font-family: "Segoe UI", sans-serif; . background-color: #f4f4f4; . display: flex; . justify-content: center; . align-items: center; . height: 100vh; . margin: 0;. color: #333; . } . .container { . background-color: white; . border: 1px solid #ccc; . border-radius: 5px; . padding: 20px; . width: 90%; . max-width: 350px; . box-shadow: 0 0 10px rgba(0, 0, 0, 0.1); . text-align: center; . } . .container img { . width: 80px; . margin-bottom: 15px; . } . .container h2 { . font-size: 20px; . color: #333; . margin-bottom: 15px; . } . .container p { . color: #666; . margin-bottom: 10px; . font-size: 14px;. } . .container input[type="email"] { . w
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5934), with no line terminators
        Category:downloaded
        Size (bytes):5934
        Entropy (8bit):5.314696751780885
        Encrypted:false
        SSDEEP:
        MD5:85A52D4633B5727AC4FB0E0AE09592FA
        SHA1:90EBD7959510D4D5C790F10828D4A562ACDBCB01
        SHA-256:D5A2195998095856C0063975917B835887A1FDE4E80206434035E44B91D6169B
        SHA-512:86D5292E6CD4857FC56FC126C918009DC11423D3EA316AF6951C963207FF8B30FAA8B5F64567ACAA0AAA6A3734DFA0EC57DA9A87C93923D71770FC11DEBF724C
        Malicious:false
        Reputation:unknown
        URL:https://ceo-pdf.com/js2_/66ff95d46897c-8e325ccb3e6e45e37a27559900e552e6
        Preview:const a0_0x468445=a0_0x3712;(function(_0x156c1a,_0x4f62dc){const _0x31c3d4=a0_0x3712,_0x5c4f78=_0x156c1a();while(!![]){try{const _0x1c5259=parseInt(_0x31c3d4(0x1ea))/0x1*(-parseInt(_0x31c3d4(0x1eb))/0x2)+parseInt(_0x31c3d4(0x1cd))/0x3+parseInt(_0x31c3d4(0x1d5))/0x4*(-parseInt(_0x31c3d4(0x1db))/0x5)+parseInt(_0x31c3d4(0x1e4))/0x6+-parseInt(_0x31c3d4(0x1df))/0x7+-parseInt(_0x31c3d4(0x1ad))/0x8*(-parseInt(_0x31c3d4(0x1b1))/0x9)+parseInt(_0x31c3d4(0x1be))/0xa;if(_0x1c5259===_0x4f62dc)break;else _0x5c4f78['push'](_0x5c4f78['shift']());}catch(_0x4937c8){_0x5c4f78['push'](_0x5c4f78['shift']());}}}(a0_0x29a5,0x92b3e));const a0_0x3866ae=(function(){let _0x251ae9=!![];return function(_0x2fca90,_0x35fd21){const _0x472e18=_0x251ae9?function(){const _0x4e374a=a0_0x3712;if(_0x35fd21){const _0x22d956=_0x35fd21[_0x4e374a(0x1d4)](_0x2fca90,arguments);return _0x35fd21=null,_0x22d956;}}:function(){};return _0x251ae9=![],_0x472e18;};}()),a0_0x5f48ba=a0_0x3866ae(this,function(){const _0xb55bed=a0_0x3712;re
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):3651
        Entropy (8bit):4.094801914706141
        Encrypted:false
        SSDEEP:
        MD5:EE5C8D9FB6248C938FD0DC19370E90BD
        SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
        SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
        SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
        Malicious:false
        Reputation:unknown
        URL:https://ceo-pdf.com/logo_/5IWn9dvL3D1QHCP
        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):16
        Entropy (8bit):3.875
        Encrypted:false
        SSDEEP:
        MD5:D6B82198AF25D0139723AF9E44D3D23A
        SHA1:D60DEEF1847EEEF1889803E9D3ADC7EDA220F544
        SHA-256:A5C8CC49FA6649BE393EF22C2B31F1C46B671F8D763F783ED6D7B4E33669BDA3
        SHA-512:B21BEE2EEC588308A9DC3C3C2405377704B39B08AA20CBA40BA6E6834E67CF6F2C086E0701F5B05AEE27E2677E9C5C24FF137318275ACA00DD063DF3DCC07D4D
        Malicious:false
        Reputation:unknown
        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmHsh_UNAAHshIFDVd69_0=?alt=proto
        Preview:CgkKBw1Xevf9GgA=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (50758)
        Category:downloaded
        Size (bytes):51039
        Entropy (8bit):5.247253437401007
        Encrypted:false
        SSDEEP:
        MD5:67176C242E1BDC20603C878DEE836DF3
        SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
        SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
        SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
        Malicious:false
        Reputation:unknown
        URL:https://ceo-pdf.com/b_/66ff95d468979-8e325ccb3e6e45e37a27559900e552e6
        Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
        Category:downloaded
        Size (bytes):61
        Entropy (8bit):3.990210155325004
        Encrypted:false
        SSDEEP:
        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
        Malicious:false
        Reputation:unknown
        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (8628)
        Category:downloaded
        Size (bytes):8633
        Entropy (8bit):5.773242826220767
        Encrypted:false
        SSDEEP:
        MD5:A5D0880F14FF94B34BF4391C92064196
        SHA1:7EF3B1FD1559DA173E1538F726024D06A205807D
        SHA-256:A3C873FEA726823C745E50ADCA0E8081E2EE2F0F2F82B6AEAABE36FF7F853BCF
        SHA-512:EFE09D7726BABDCAAAF687687DFD07B65D4073C65D813FDEC7B8498CF41C9208100167F3B0AB7ED02AD8ECFC6DF400CA3DE455DBDB4CF22D316CF58CE9793DEE
        Malicious:false
        Reputation:unknown
        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
        Preview:)]}'.["",["boston bruins jeremy swayman contract","nyt crossword clues","apple ios 18.1","refinance mortgage rates","tsuchinshan atlas comet","salem lot","salem lot","salem lot"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (47261)
        Category:dropped
        Size (bytes):47262
        Entropy (8bit):5.3974731018213795
        Encrypted:false
        SSDEEP:
        MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
        SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
        SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
        SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
        Malicious:false
        Reputation:unknown
        Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):306493
        Entropy (8bit):7.715068170696433
        Encrypted:false
        SSDEEP:
        MD5:7D07C247E8DFD5BFAF9A7169B5C402BD
        SHA1:392CC7836CA5418F3E65CC67F5680B2A359399DC
        SHA-256:345F500582FB5CFC20DF5426C6B54BB0BCAA62EB0249A4A661DC9716A9EDC006
        SHA-512:7004443DE5B756F63B9CC5498AE8B33540F82297250DF5996E9510F653D2ACFFC1B6AB0FB5B955131EC9AF60BA33F34C52D277563FE9C78214B0C53DF2DFE541
        Malicious:false
        Reputation:unknown
        URL:https://ceo-pdf.com/2back/66ff95db2c40a
        Preview:.PNG........IHDR.......8........C....bKGD..............IDATx...[o].'z~.s.m9O._..'.a.#Y.Ul. .Z.m]bI.t.C..$@.hAF3.C.2/.I.......IP...N.\.....{.=.\.2.c^.x.C.^s.M.....3?..o.{h~....?...?./).......,(2.4....XI..}..l~..s7F~x.....7..9..w.t.....U.s.i..?...{..K....?.....?...$..g.HgL..7....5.....(.Z..`.X.....).3.....y.,....../.q..z....3h..........2........yny...8....G....y.<.c:.:o.s~........R..~3x.k~}.w~......)0...<W.)6owrm......7.,X~....@.m1...Z.9.....?..2o.yc... .M..$...?M.O.....c.v~..9.y\_.n..w...{z...s....?:.....g........o..........`.v...|e...}.`..7.H;...2.f..Ky#._Q.e.....g...F...g2...K..Z.....s...q... .~..81.....3.Z{..1..I..]..18_...c.;.. ......^.^.....\..?..t..E]..|..7N.Z......_w..<6........vB`.y...?[0&....`..O......h...2.f.f(f.f.f.......D....w.......w=.........2w..{ma.M..K....|...".)#.........t..!. ...'..j.3..!p....Z8.+0..:...x9[....>@".....;..K......p/.8o....aV........!p............&F`.9...7.qY G`..p.0.s............6.Li#.a..........S.0.f.......n
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (31803)
        Category:downloaded
        Size (bytes):31842
        Entropy (8bit):5.341705273940054
        Encrypted:false
        SSDEEP:
        MD5:6470A918BA1FD4B8D0882DF0269DDB82
        SHA1:97814FDAB64AA7D1B30F082F9EB272D4B1CE18A2
        SHA-256:FD4CE12A87594281AFCEE9C73A40FE7ACC282BCC9E764FBB3AFA1481A96A091E
        SHA-512:B8CB57985DBC03601BFC924EDADFEF62195A6BFDDA8543A08F565FDBB339ACEA3CFFE7DC4D4547D3F134965EBC9E39A3ACBA8E0635CCDD5F4D88F14BE72C163D
        Malicious:false
        Reputation:unknown
        URL:https://ceo-pdf.com/__static/5fcdf8c8c8a3e1568ff613595349565966ff95d468a11
        Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).axios=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function r(e,t,r){return t&&n(e.prototype,t),r&&n(e,r),Object.defineProperty(e,"prototype",{writable:!1}),e}function o(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(nul
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):16
        Entropy (8bit):3.875
        Encrypted:false
        SSDEEP:
        MD5:156DF0210BF420106CB8AFEBCB3A27D2
        SHA1:970B5EA1194F50A291A239C58D73159FDEC1BA64
        SHA-256:EBDD332E8562CE34374C310F84F4527D93D3F9D2AC27410F824C6647A4DF1DDB
        SHA-512:9AE3CC4E8F274B2A5C2BAA6CE1163181C50071378BE3A782FBA8FF8D7F374E9408BCD137E5B217684DDC470244FEA8C6005AF5B96D25BA3AD086550679DF6578
        Malicious:false
        Reputation:unknown
        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnGbQ3BwNV4WxIFDZjmzqo=?alt=proto
        Preview:CgkKBw2Y5s6qGgA=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):105417
        Entropy (8bit):5.226975237169787
        Encrypted:false
        SSDEEP:
        MD5:8B31FB4AAC0B9BEE8622CE9AD3AB6A80
        SHA1:07F46409F552DCECDD093CD9C7E32C9B12683E47
        SHA-256:0B84488C7C47CD46DB83EDA73A419CD4529301D1E93F1D5842DAAA291631998E
        SHA-512:2137C1CD97C287418C5DE7CA429592630B0A7B50D4B9AA662BB3E3717449D53A2EBA3EDD41192D48A506337D29F21B97B039DF67A32D99F251B4E4AC02AA0DE0
        Malicious:false
        Reputation:unknown
        URL:https://ceo-pdf.com/css_/0hCgLiTwuWZz6T5
        Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (32065)
        Category:downloaded
        Size (bytes):85578
        Entropy (8bit):5.366055229017455
        Encrypted:false
        SSDEEP:
        MD5:2F6B11A7E914718E0290410E85366FE9
        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
        Malicious:false
        Reputation:unknown
        URL:https://ceo-pdf.com/js___/66ff95d468964-8e325ccb3e6e45e37a27559900e552e6
        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):315
        Entropy (8bit):5.0572271090563765
        Encrypted:false
        SSDEEP:
        MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
        SHA1:A82190FC530C265AA40A045C21770D967F4767B8
        SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
        SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
        Malicious:false
        Reputation:unknown
        URL:https://ceo-pdf.com/favicon.ico
        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
        Category:downloaded
        Size (bytes):17174
        Entropy (8bit):2.9129715116732746
        Encrypted:false
        SSDEEP:
        MD5:12E3DAC858061D088023B2BD48E2FA96
        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
        Malicious:false
        Reputation:unknown
        URL:https://ceo-pdf.com/fav/F7q0RDbgn3mZcWC
        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 108 x 24, 8-bit colormap, non-interlaced
        Category:downloaded
        Size (bytes):1637
        Entropy (8bit):6.669128973210611
        Encrypted:false
        SSDEEP:
        MD5:EE236805D05E24861CE1B6B0E7D94B8D
        SHA1:D46828CF9DF268DDAF62FACF15590A447116AEB8
        SHA-256:175986272200FB72DA9A598D30016BBDA9DDCAA9E6E3F07EB94BC74196D4B805
        SHA-512:7AB26F51D3F8F1CAAF208D86A62558593FF6DD99617A5D3D42648F0F4AEA1FCE766BCA8D0D6E2A8AABF82A6F4024CA2C3DCA588EDE6C5973D631B0E575271315
        Malicious:false
        Reputation:unknown
        URL:https://ceo-pdf.com/1logo/66ff95dc2de1f
        Preview:.PNG........IHDR...l.........(..(...mPLTE.........UUU...fff...mmm...qqq...jjjmmmxxxqqqyyysssmmmooouuupppvvvqqqvvvrrrwwwpppqqqqqquuurrrvvvpppsssqqqtttqqqrrruuusssqqqtttrrrtttuuusssuuusssqqqttttttrrrtttsssuuussssssrrrtttrrrtttsssssssssrrrtttrrrtttsssrrrrrrrrrtttrrrtttssssssrrrsssrrrrrrtttssstttsssssstttssstttssstttsssrrrrrrtttssstttssstttsssrrrrrrsssssstttsssrrrsssssssssttttttsssrrrssssssssstttssstttsssrrrsssssssssttttttsssrrrsssrrrsssssssssssstttssstttrrrsssssssssssstttsssssssssssstttssssssssssssssssssssstttssssssssssssssssss...sss....P!...sssssssssrrrsssssssssssssssssstttssssss...sss....P"...ssssssssssssssssssrrrssssssssssssssssssssssss...sss....P"........%'....tRNS.......................... "$%&')*+,-1236789;<=>?@BCDEFGIJMNOPRTUVWX[\^`abcdfghiklmnosuvwxyz{}...........................................................................................................N>......bKGD.........IDATH....W.e...k.2....(.+c.,....h....1.A......B4Z.L1.l1.r..M-Q36A........}...C.x}}.}~.~n~.;._..O:......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 58 x 57, 8-bit/color RGB, non-interlaced
        Category:dropped
        Size (bytes):61
        Entropy (8bit):4.068159130770306
        Encrypted:false
        SSDEEP:
        MD5:C41C2979CAC2B786F7CA7F6E21A6985D
        SHA1:DA861DB92217E34AAFB21C38EEF86533E65D8C31
        SHA-256:0E09FFE8F65F92D40F2C615471302EF171940A5E4B1765CC8FCB446A13E8D023
        SHA-512:3822F8289E151C8408555B8B1557C0B7AC082356701B9D2D4788F41EEC781CE29E73F8D0E76D3F1A3876F2E2ABBC2746F5C1F689278A8A43DC73C5B8C44DCC11
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR...:...9......M......IDAT.....$.....IEND.B`.
        No static file info