Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tampoesdeferrofundido.com.br/redirect.php?v=2455b0ad034ad02

Overview

General Information

Sample URL:https://tampoesdeferrofundido.com.br/redirect.php?v=2455b0ad034ad02
Analysis ID:1527900

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Phishing site detected (based on image similarity)
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1964,i,3174417204599748744,2607148825556754023,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tampoesdeferrofundido.com.br/redirect.php?v=2455b0ad034ad02" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://platypustours.net.au/8G56zf/LLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'platypustours.net.au' does not match the legitimate domain for Microsoft., The URL 'platypustours.net.au' appears unrelated to Microsoft and suggests a different business focus, likely a travel or tour company., There is no indication that 'platypustours.net.au' is associated with Microsoft, which raises suspicion., The presence of a generic input field labeled 'Your Answer' is unusual for a Microsoft-related site, which typically has more specific input fields. DOM: 0.0.pages.csv
Source: https://platypustours.net.au/8G56zf/Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://platypustours.net.au/8G56zf/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:53612 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:53593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53593 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:53593 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: tampoesdeferrofundido.com.br
Source: global trafficDNS traffic detected: DNS query: platypustours.net.au
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53603
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53607
Source: unknownNetwork traffic detected: HTTP traffic on port 53604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53602
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53601
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53600
Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53614
Source: unknownNetwork traffic detected: HTTP traffic on port 53603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53597
Source: unknownNetwork traffic detected: HTTP traffic on port 53605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53610
Source: unknownNetwork traffic detected: HTTP traffic on port 53612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:53612 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@18/8@8/113
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1964,i,3174417204599748744,2607148825556754023,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tampoesdeferrofundido.com.br/redirect.php?v=2455b0ad034ad02"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1964,i,3174417204599748744,2607148825556754023,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
platypustours.net.au
192.185.12.190
truetrue
    unknown
    tampoesdeferrofundido.com.br
    194.163.179.79
    truefalse
      unknown
      www.google.com
      142.250.185.196
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://platypustours.net.au/8G56zf/true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          74.125.206.84
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.78
          unknownUnited States
          15169GOOGLEUSfalse
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.185.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          142.250.185.195
          unknownUnited States
          15169GOOGLEUSfalse
          216.58.206.67
          unknownUnited States
          15169GOOGLEUSfalse
          194.163.179.79
          tampoesdeferrofundido.com.brGermany
          6659NEXINTO-DEfalse
          192.185.12.190
          platypustours.net.auUnited States
          46606UNIFIEDLAYER-AS-1UStrue
          142.250.185.74
          unknownUnited States
          15169GOOGLEUSfalse
          216.58.206.46
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.16
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1527900
          Start date and time:2024-10-07 11:20:14 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:https://tampoesdeferrofundido.com.br/redirect.php?v=2455b0ad034ad02
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal52.phis.win@18/8@8/113
          • Exclude process from analysis (whitelisted): dllhost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.186.78, 74.125.206.84
          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://tampoesdeferrofundido.com.br/redirect.php?v=2455b0ad034ad02
          InputOutput
          URL: https://platypustours.net.au/8G56zf/ Model: jbxai
          {
          "brand":["Microsoft"],
          "contains_trigger_text":true,
          "trigger_text":"Figure out the solution to the equation",
          "prominent_button_name":"Verify",
          "text_input_field_labels":["Your Answer"],
          "pdf_icon_visible":false,
          "has_visible_captcha":true,
          "has_urgent_text":false,
          "text":"You need to confirm you are human",
          "has_visible_qrcode":false}
          URL: https://platypustours.net.au/8G56zf/ Model: jbxai
          {
          "phishing_score":9,
          "brands":"Microsoft",
          "legit_domain":"microsoft.com",
          "classification":"wellknown",
          "reasons":["The brand 'Microsoft' is a well-known global technology company.",
          "The legitimate domain for Microsoft is 'microsoft.com'.",
          "The provided URL 'platypustours.net.au' does not match the legitimate domain for Microsoft.",
          "The URL 'platypustours.net.au' appears unrelated to Microsoft and suggests a different business focus,
           likely a travel or tour company.",
          "There is no indication that 'platypustours.net.au' is associated with Microsoft,
           which raises suspicion.",
          "The presence of a generic input field labeled 'Your Answer' is unusual for a Microsoft-related site,
           which typically has more specific input fields."],
          "brand_matches":[false],
          "url_match":false,
          "brand_input":"Microsoft",
          "input_fields":"Your Answer"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 08:22:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.988191639046668
          Encrypted:false
          SSDEEP:
          MD5:17A917E47C3E6FE46AA5D633ABCB4CBD
          SHA1:B253A7E1882D8D8E1C534D38F7A29F1607FDA804
          SHA-256:D360DD4342E952979E1C14EF52AB98A27A2021536625A91976E538A39D0CC91A
          SHA-512:81E4857B39159C8F8B6DD63C5CAAF15464EF57BAAE5BAEC60A7A119C22C711DD2C1D759D1828EC8F510B1660B3EC5730EB45CE99D0D5FBF706C4DAC8F5235059
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.......k....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY.J....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.J...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 08:22:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9895581484779217
          Encrypted:false
          SSDEEP:
          MD5:75E8DDAC285263F9288EC57B977BE482
          SHA1:2C6CF9EB827A94A88039DCD269E3DBC7514F54CC
          SHA-256:7A790C5F1EF647C796FE4B75F8ACA915F3E36C27EE648B9EA6555CF61277E27F
          SHA-512:B69A7CAFF6BA4CDAC539E1CC30DB69DCED07BA333FCCEEFDDFF75F2F920AE95552C7F2679AE38888E25C7611E1033448A039FCE1CAD6E1461C123476DE583465
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....7.k....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY.J....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.J...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):16
          Entropy (8bit):3.75
          Encrypted:false
          SSDEEP:
          MD5:C137693B7FCC97AC0D91F7BF3B58ADCC
          SHA1:C683C3B648402D0D8121BA0DF7828F31E3998F52
          SHA-256:C5E48E19830D7C5C5559106A1FD5907D80B7C9B8C95D53F11F8008EF52EEFEEE
          SHA-512:C6988724F1BFDD2B96CAB580BC47693B242D451C09AA7A63695D94ED411ECD64DC428BBC45BC6D3D318CC2E20962FB4B9C71EE2C127845C387CA0AC3BD8A91CD
          Malicious:false
          Reputation:unknown
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmbGlqTm6n7kBIFDcBgfno=?alt=proto
          Preview:CgkKBw3AYH56GgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 974 x 436, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):45372
          Entropy (8bit):7.887521380123717
          Encrypted:false
          SSDEEP:
          MD5:FA43BBC9231D2C8ECE7D24BD4C8EF3BD
          SHA1:707F272EE5EBBD958450C9BBBA418616A81AEB9B
          SHA-256:6E27C00366720F73A76FBCCD3342E609C66EED2D368FDC4236FA5607471852D6
          SHA-512:7716C01D4E6E1CA8779D3E2B72DE933E5F3C4797052EC957DEC9504ADEE19DA34525A6900D6A518E84B56665EA496E77737680D64059C8FD352858E895D17C7F
          Malicious:false
          Reputation:unknown
          URL:https://platypustours.net.au/8G56zf/logo.png
          Preview:.PNG........IHDR..............3~.....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^......y.v....`....$A..s..(F1J....6e.....EI..9g.......[.p}l...I6.H%...I...0. rN.wR.}..A..l.....?.............jG.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):2342
          Entropy (8bit):4.734865698937219
          Encrypted:false
          SSDEEP:
          MD5:01F1FEC87B6752BD07FFDB5094A8F412
          SHA1:44B244A34BCF40D69035A04A36F16832C84CBBD4
          SHA-256:32D4CC802343F90427F77C12E246E3F765DC4AE768F651DECD848FABB79F4848
          SHA-512:1E70F7B912F2DFC43AD62A8458AB7693644945E15CCF392D7BC971135C6F20DD6A79263A4C49C93DE2EB0D0C7D033535DB8CD83C2241D0AA66648326DF6655EE
          Malicious:false
          Reputation:unknown
          URL:https://platypustours.net.au/8G56zf/script.js
          Preview:document.addEventListener("DOMContentLoaded", function() {. // Array of possible titles for the header. const titles = [. "Solve the math problem",. "Find the solution to the mathematical equation",. "Determine the answer to the math problem",. "Solve for the unknown variable in the equation",. "Calculate the value of the expression",. "Work out the solution to the mathematical puzzle",. "Figure out the solution to the equation",. "Determine the numerical solution to the problem",. "Compute the result of the mathematical expression",. "Find the value of the variable in the equation". ];.. // Generate a random math question. function generateCaptcha() {. var num1 = Math.floor(Math.random() * 10) + 1;. var num2 = Math.floor(Math.random() * 10) + 1;. var question = `What is ${num1} + ${num2}?`;. document.getElementById("captcha-question").textContent = question;. documen
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 895
          Category:downloaded
          Size (bytes):424
          Entropy (8bit):7.471768967687456
          Encrypted:false
          SSDEEP:
          MD5:1550754146CF2BB1ED355F53A75AC228
          SHA1:A57E270485815D746D9AB1EAC7C2EE480BF3B079
          SHA-256:93649D34C9BFC59BE22BD09E2801994A9BAD2AE656F74163AEF2CA5A5794FFA5
          SHA-512:A701FF50EA5C1AA5D287185BF334C066E2283ED63E69E01BC1F0B77464099E58330C036FBB43419D031630B15DDA762F216A95C6CFC4F08AF50CD9E9369DCF56
          Malicious:false
          Reputation:unknown
          URL:https://platypustours.net.au/8G56zf/
          Preview:..........}RMo.0...Wp:.........N.V`..e....k....~R.m...$...{.......#hr._u..+..3...P.~..t.I.."e$..|j>.........cH.@.O..to.i.pg$6....o...d),.....Td.b..=..o..r.i..5b...7G.Z.\.m.r.!........9s&E.R.S...c:........@....mXG.e lQ..\.~..bf.T.{N.../...H#8A.b..EWd.ac..F...(..nLr0..H.zt.wm\.i.....=:/).Q..?F.d..P...$....H@S,.@...iIy.^......:..t....>.L`.B....$.W...(..0..3..t)m..a2..k...]>.L&...{.=......^..........G....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 1140
          Category:downloaded
          Size (bytes):480
          Entropy (8bit):7.5471271987961694
          Encrypted:false
          SSDEEP:
          MD5:414A5A07CDCDA808D70940A900807FC7
          SHA1:D9D093AE29391E4DBC9C7CAF8170D990D5C59CBD
          SHA-256:4F72C0852E2C7C0AA584349ACD7FD5ED28A02105CA75CB593BC5703E7218C4E6
          SHA-512:B7DF873A96127FADFB147A65E3D1783B7AC5D86D56D358223730EB726DED1C515A9705496A5056601216FD30CD5361BC4466133A4A99C40EA76DB072C7257486
          Malicious:false
          Reputation:unknown
          URL:https://platypustours.net.au/8G56zf/style.css
          Preview:..........}R.r.0...+8.C....L..........V"....v.../r.j.P.....UG.{..U.+.L.....s..<.........%...V.d...>~..S`.....|`P......v....@..g..MHY... .T.N.+?.h.BG.Z....$d?.g.."Wi]..P..9.....U.u.4.y......x ..:..;P....nO..{...bg.n.S|\!.X..^.?...."S..8..l..K..u .t.n{.h.....piC.U.w...v....@....!xTC.=<N..M...,..?4.dL.../.......4.!._..A^.6c.n..9...S.l*3exk.w.9..I.l%Sm...Sf2u.F........q'N..........9...n.w....FV....e.m{..:h.8Uk.....).VZ..q..Q[..;.7.v........`..t...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):4119
          Entropy (8bit):7.949120703870044
          Encrypted:false
          SSDEEP:
          MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
          SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
          SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
          SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
          No static file info