Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://wplu7dhbb.cc.rs6.net/tn.jsp?f=001al7uH5aVOW3cXgWiHq5wosnuWVquMvdCRjlreG1FiPKTJ9gQ_wJQ2YWrXuONtFy0ve9-nd8sg7gaxgQ8WYmeCXetjFQVK2HrHXYOOXhkTjXgBPjQj9gArSel4f-c-vRcKfq5tCc8VYOJSKxSW4HznQ0frZeYD79WA71_w3XlPRpOVGFTJu_uaBua-y3-A6xuA6QIez5JuRexD_5LCBlTF1gNm1gMrjMB5MZriwRRiys=&c=trI8d8bVrv-0CLOEg1bt

Overview

General Information

Sample URL:https://wplu7dhbb.cc.rs6.net/tn.jsp?f=001al7uH5aVOW3cXgWiHq5wosnuWVquMvdCRjlreG1FiPKTJ9gQ_wJQ2YWrXuONtFy0ve9-nd8sg7gaxgQ8WYmeCXetjFQVK2HrHXYOOXhkTjXgBPjQj9gArSel4f-c-vRcKfq5tCc8VYOJSKxSW4HznQ0frZeYD79
Analysis ID:1528213

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1944,i,14163385629095720426,4085487170266287409,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wplu7dhbb.cc.rs6.net/tn.jsp?f=001al7uH5aVOW3cXgWiHq5wosnuWVquMvdCRjlreG1FiPKTJ9gQ_wJQ2YWrXuONtFy0ve9-nd8sg7gaxgQ8WYmeCXetjFQVK2HrHXYOOXhkTjXgBPjQj9gArSel4f-c-vRcKfq5tCc8VYOJSKxSW4HznQ0frZeYD79WA71_w3XlPRpOVGFTJu_uaBua-y3-A6xuA6QIez5JuRexD_5LCBlTF1gNm1gMrjMB5MZriwRRiys=&c=trI8d8bVrv-0CLOEg1btRro3YzSxIikfeK3BNrJf7F5sKULHrfkP7g==&ch=wAHmb6_cs6egAPa5XAu_JeWG1IfQ9iC9iUAmqWWGpSSmo4Y7ASp7NQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://files.constantcontact.com/6fd2ac7c901/32261598-7d17-48af-ad63-5daa42c489c3.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49402 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49400 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49400 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49400 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49400 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49400 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49400 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49400 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49400 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49400 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49400 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49400 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: wplu7dhbb.cc.rs6.net
Source: global trafficDNS traffic detected: DNS query: files.constantcontact.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49404
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49402 version: TLS 1.2
Source: classification engineClassification label: clean1.win@31/7@6/117
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1944,i,14163385629095720426,4085487170266287409,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wplu7dhbb.cc.rs6.net/tn.jsp?f=001al7uH5aVOW3cXgWiHq5wosnuWVquMvdCRjlreG1FiPKTJ9gQ_wJQ2YWrXuONtFy0ve9-nd8sg7gaxgQ8WYmeCXetjFQVK2HrHXYOOXhkTjXgBPjQj9gArSel4f-c-vRcKfq5tCc8VYOJSKxSW4HznQ0frZeYD79WA71_w3XlPRpOVGFTJu_uaBua-y3-A6xuA6QIez5JuRexD_5LCBlTF1gNm1gMrjMB5MZriwRRiys=&c=trI8d8bVrv-0CLOEg1btRro3YzSxIikfeK3BNrJf7F5sKULHrfkP7g==&ch=wAHmb6_cs6egAPa5XAu_JeWG1IfQ9iC9iUAmqWWGpSSmo4Y7ASp7NQ=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1944,i,14163385629095720426,4085487170266287409,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
d6j37cnssol7h.cloudfront.net
143.204.98.27
truefalse
    unknown
    wplu7dhbb.cc.rs6.net
    208.75.122.11
    truefalse
      unknown
      www.google.com
      142.250.181.228
      truefalse
        unknown
        files.constantcontact.com
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          file:///C:/Users/user/Downloads/downloaded.pdffalse
            unknown
            https://files.constantcontact.com/6fd2ac7c901/32261598-7d17-48af-ad63-5daa42c489c3.pdffalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.186.46
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.181.227
              unknownUnited States
              15169GOOGLEUSfalse
              64.233.167.84
              unknownUnited States
              15169GOOGLEUSfalse
              34.104.35.123
              unknownUnited States
              15169GOOGLEUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.181.228
              www.google.comUnited States
              15169GOOGLEUSfalse
              142.250.185.110
              unknownUnited States
              15169GOOGLEUSfalse
              208.75.122.11
              wplu7dhbb.cc.rs6.netUnited States
              40444ASN-CCUSfalse
              143.204.98.27
              d6j37cnssol7h.cloudfront.netUnited States
              16509AMAZON-02USfalse
              IP
              192.168.2.16
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1528213
              Start date and time:2024-10-07 16:55:44 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://wplu7dhbb.cc.rs6.net/tn.jsp?f=001al7uH5aVOW3cXgWiHq5wosnuWVquMvdCRjlreG1FiPKTJ9gQ_wJQ2YWrXuONtFy0ve9-nd8sg7gaxgQ8WYmeCXetjFQVK2HrHXYOOXhkTjXgBPjQj9gArSel4f-c-vRcKfq5tCc8VYOJSKxSW4HznQ0frZeYD79WA71_w3XlPRpOVGFTJu_uaBua-y3-A6xuA6QIez5JuRexD_5LCBlTF1gNm1gMrjMB5MZriwRRiys=&c=trI8d8bVrv-0CLOEg1btRro3YzSxIikfeK3BNrJf7F5sKULHrfkP7g==&ch=wAHmb6_cs6egAPa5XAu_JeWG1IfQ9iC9iUAmqWWGpSSmo4Y7ASp7NQ==
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:13
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@31/7@6/117
              • Exclude process from analysis (whitelisted): svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.181.227, 64.233.167.84, 142.250.186.46, 34.104.35.123
              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: https://wplu7dhbb.cc.rs6.net/tn.jsp?f=001al7uH5aVOW3cXgWiHq5wosnuWVquMvdCRjlreG1FiPKTJ9gQ_wJQ2YWrXuONtFy0ve9-nd8sg7gaxgQ8WYmeCXetjFQVK2HrHXYOOXhkTjXgBPjQj9gArSel4f-c-vRcKfq5tCc8VYOJSKxSW4HznQ0frZeYD79WA71_w3XlPRpOVGFTJu_uaBua-y3-A6xuA6QIez5JuRexD_5LCBlTF1gNm1gMrjMB5MZriwRRiys=&c=trI8d8bVrv-0CLOEg1btRro3YzSxIikfeK3BNrJf7F5sKULHrfkP7g==&ch=wAHmb6_cs6egAPa5XAu_JeWG1IfQ9iC9iUAmqWWGpSSmo4Y7ASp7NQ==
              InputOutput
              URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: jbxai
              {
              "brand":["NYRN"],
              "contains_trigger_text":false,
              "trigger_text":"",
              "prominent_button_name":"unknown",
              "text_input_field_labels":"unknown",
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "text":"Nursing Conference: A Lecture Series in the Amazon Dec 2-8,
               2024 Manaus,
               Brazil GLOBAL PERSPECTIVES IN HEALTHCARE: BRIDGING TRADITION AND INNOVATION This is a 6-part lecture series Lecture 1: Global Perspectives in Healthcare: Bridging Tradition and Innovation Lecture 2: A History of the Amazon Rainforest and its Impact on Healthcare Lecture 3: Traditional Healing Practices in the Amazon Lecture 4: Modern Healthcare in the Amazon Lecture 5: The Role of Technology in Healthcare in the Amazon Lecture 6: The Future of Healthcare in the Amazon",
              "has_visible_qrcode":false}
              URL: https://files.constantcontact.com/6fd2ac7c901/32261598-7d17-48af-ad63-5daa42c489c3.pdf Model: jbxai
              {
              "brand":["NYRN"],
              "contains_trigger_text":false,
              "trigger_text":"",
              "prominent_button_name":"unknown",
              "text_input_field_labels":"unknown",
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "text":"Nursing Conference: A Lecture Series in the Amazon Dec 2-8,
               2024 Manaus,
               Brazil GLOBAL PERSPECTIVES IN HEALTHCARE: BRIDGING TRADITION AND INNOVATION This is a 6-part lecture series Lecture 1: Global Perspectives in Healthcare: Bridging Tradition and Innovation Lecture 2: A History of the Amazon Rainforest and its Impact on Healthcare Lecture 3: Traditional Healing Practices in the Amazon Lecture 4: Modern Healthcare in the Amazon Lecture 5: The Role of Technology in Healthcare in the Amazon Lecture 6: The Future of Healthcare in the Amazon",
              "has_visible_qrcode":false}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 13:56:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.9886634403668477
              Encrypted:false
              SSDEEP:
              MD5:A32273847BA8AAFA6208116C70AB50CF
              SHA1:E08FF045B463B38C4A4B99074816187421A1E3BC
              SHA-256:1F9A9C7DDC1B5F90280969309AA2298792738303F14EF38515FCD8B6BB7050AE
              SHA-512:B6B0C3B0C244509FCBEA687C64DC8764C9FBDB4CB17A614A9A3511C9D807B5007B0716AE73AF541B966AE2B8D90FF9357749EB6001573E713F2D2A2FB618B4B2
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....k......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY.v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 13:56:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):4.004241121985588
              Encrypted:false
              SSDEEP:
              MD5:FB1A81D927CDB635239C3A11CCD80443
              SHA1:60A4887B36CEADE268F783C4043AA890C3607F03
              SHA-256:384929CE07359B8A232D9716C12070D4AA055DA5D3293634CFA4ABCFB00DF8AD
              SHA-512:4E8431BEEED7D8A19D0D6192C6DF6FABE66BE43F750ACE7CBD4FEB86343D2B97904DF329DEC194B9B703FCE6140C94F787FBD1C8D75645AB3374E5644AF4258F
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,...../......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY.v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.009384096079387
              Encrypted:false
              SSDEEP:
              MD5:EF0DDE5451FA8BAC599059E6FF0B8F9F
              SHA1:BF1AF82C2A37FFF9C4C9A9318BC0BA5F7727599B
              SHA-256:D29B7DACB1B1A9DBA498BA0325FBA105C155475675F1B5D31EB701AA74FBB402
              SHA-512:4CC6A8669A7B94657CD31FD79E001C7C0277A8CFA6BC104C14890A863A7694100285A7FB59C2EACE25103D2205ACC0CA645593DA5AE98DB1AA1D1A5A1E1D1672
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY.v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 13:56:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):4.000192722098327
              Encrypted:false
              SSDEEP:
              MD5:4506505DD95C7B1F69DD4FB9FB9244B8
              SHA1:4B294C7C7B5493416ECE256450D3AE6781B01DF7
              SHA-256:339C34E83E22FFD5769E97311784F3E763F8F6618C6C5513388AE6D6CB0BEAD5
              SHA-512:FF5EB4021CEC53E93E986B67ED68BDBFEFFA6BC999E05CE2D26F8BC496E5477416BBF94C186220F8A828B5FCD53B82651C705C194A1419ACB6AA756F0A862425
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....c......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY.v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 13:56:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9912242372943494
              Encrypted:false
              SSDEEP:
              MD5:57706A5C5B30248DA22101629140AA88
              SHA1:E70BBC2E0E21A80D2461B9A6CCF047E927276A10
              SHA-256:2F3FB3AA5A6416AB0E9AAD6FE09E1EE8CF17F8C677EC0EF0F3EEF03CAF03A825
              SHA-512:5F061BD3B2665E1BCF3AA03ED2CEB9967B41A4862904AA2662AA3AFBF97F58141F0EC7FA5F6E5E95D56CB9DA78909BC4DF13A11676AA8FE0D12174176DB679D7
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....;.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY.v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 13:56:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.001282309526859
              Encrypted:false
              SSDEEP:
              MD5:DE14C4C68BC67FA5A68C18D336C77236
              SHA1:D7E4373EF321B7E915FE835ED3133816ED6B0E25
              SHA-256:15D9596E84BD69BAD395F0FB3D339441CE9D17E6203DC3948809ABBD04711C0B
              SHA-512:77621135F5DAC93B144F0E93766205AEDBC506142D1999B32ADC8908846AF3F3A44DC80D5D438731D5F2BEA092219FFFE6763044C54A5C2C96C6D50438AD9CD9
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY.v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PDF document, version 1.7, 1 pages
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:284D56220875982A28987D7F0864E2D5
              SHA1:103A60CBAE2671D65E4A92A13B1E2B90050A4C0F
              SHA-256:C7B70CA3D7A2E78382EBD36BC9CB1FB595F6852B3A623688FA7A5E5F3536D04B
              SHA-512:A78AD1B6632034C5D105F271CA9A306E1407F5A00951C052AC585EAA869CC569B2E74AB8AA3E8A7C68EC5CD71F92E01651BBAD31FDA7C93A719A13E1FF81CA26
              Malicious:false
              Reputation:unknown
              Preview:%PDF-1.7.%......7 0 obj.<</Linearized 1/L 538869/O 11/E 521137/N 1/T 538615/H [ 1436 284]>>.endobj. .xref..7 57..0000000016 00000 n..0000001720 00000 n..0000001849 00000 n..0000001889 00000 n..0000001931 00000 n..0000002466 00000 n..0000002501 00000 n..0000004264 00000 n..0000005809 00000 n..0000007364 00000 n..0000009101 00000 n..0000010815 00000 n..0000012448 00000 n..0000012587 00000 n..0000012728 00000 n..0000012862 00000 n..0000014045 00000 n..0000015921 00000 n..0000017633 00000 n..0000020301 00000 n..0000020414 00000 n..0000020537 00000 n..0000020606 00000 n..0000020710 00000 n..0000022115 00000 n..0000022390 00000 n..0000022734 00000 n..0000022759 00000 n..0000023198 00000 n..0000023267 00000 n..0000023359 00000 n..0000030920 00000 n..0000031199 00000 n..0000031603 00000 n..0000031628 00000 n..0000032144 00000 n..0000032213 00000 n..0000032305 00000 n..0000038894 00000 n..0000039165 00000 n..0000039536 00000 n..0000039561 00000 n..0000040049 00000 n..0000045840 0
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PDF document, version 1.7, 1 pages
              Category:dropped
              Size (bytes):538869
              Entropy (8bit):7.805136881626752
              Encrypted:false
              SSDEEP:
              MD5:284D56220875982A28987D7F0864E2D5
              SHA1:103A60CBAE2671D65E4A92A13B1E2B90050A4C0F
              SHA-256:C7B70CA3D7A2E78382EBD36BC9CB1FB595F6852B3A623688FA7A5E5F3536D04B
              SHA-512:A78AD1B6632034C5D105F271CA9A306E1407F5A00951C052AC585EAA869CC569B2E74AB8AA3E8A7C68EC5CD71F92E01651BBAD31FDA7C93A719A13E1FF81CA26
              Malicious:false
              Reputation:unknown
              Preview:%PDF-1.7.%......7 0 obj.<</Linearized 1/L 538869/O 11/E 521137/N 1/T 538615/H [ 1436 284]>>.endobj. .xref..7 57..0000000016 00000 n..0000001720 00000 n..0000001849 00000 n..0000001889 00000 n..0000001931 00000 n..0000002466 00000 n..0000002501 00000 n..0000004264 00000 n..0000005809 00000 n..0000007364 00000 n..0000009101 00000 n..0000010815 00000 n..0000012448 00000 n..0000012587 00000 n..0000012728 00000 n..0000012862 00000 n..0000014045 00000 n..0000015921 00000 n..0000017633 00000 n..0000020301 00000 n..0000020414 00000 n..0000020537 00000 n..0000020606 00000 n..0000020710 00000 n..0000022115 00000 n..0000022390 00000 n..0000022734 00000 n..0000022759 00000 n..0000023198 00000 n..0000023267 00000 n..0000023359 00000 n..0000030920 00000 n..0000031199 00000 n..0000031603 00000 n..0000031628 00000 n..0000032144 00000 n..0000032213 00000 n..0000032305 00000 n..0000038894 00000 n..0000039165 00000 n..0000039536 00000 n..0000039561 00000 n..0000040049 00000 n..0000045840 0
              No static file info