Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395

Overview

General Information

Sample URL:https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395
Analysis ID:1532874

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected phishing page (G)
Yara detected HtmlPhish54
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2032,i,14475709619503712584,10795689494528793694,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
2.11.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    2.12.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0LLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The URL '15da7cc3-3e1e66dd.babjeetrading.com' does not match the legitimate domain 'microsoft.com'., The domain 'babjeetrading.com' is not associated with Microsoft., The presence of a password input field on a non-legitimate domain is suspicious., The subdomain '15da7cc3-3e1e66dd' is unusual and does not align with Microsoft's typical subdomain structure. DOM: 4.18.pages.csv
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0LLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL '15da7cc3-3e1e66dd.babjeetrading.com' does not match the legitimate domain., The URL contains a random alphanumeric subdomain and a different primary domain 'babjeetrading.com', which is not associated with Microsoft., The presence of a well-known brand name in the input fields suggests an attempt to impersonate Microsoft., The URL structure and domain name are suspicious and indicative of a phishing attempt. DOM: 4.19.pages.csv
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.comLLM: Score: 10 Reasons: The URL "0nline.babjeetrading.com" is highly suspicious. The use of "0" (zero) instead of "o" (the letter 'o') is a common tactic in phishing attacks to mimic legitimate URLs. The brand name "reCAPTCHA" is associated with Google and its domain "google.com". The presented URL does not match the legitimate domain, suggesting a potential phishing attempt. The presence of only one input field, "I'm not a robot," while characteristic of reCAPTCHA, doesn't confirm legitimacy in this context given the suspicious URL. The domain "babjeetrading.com" is not related to Google or reCAPTCHA, further raising suspicion. DOM: 1.4.pages.csv
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueLLM: Score: 10 Reasons: The URL "0nline.babjeetrading.com" is highly suspicious. The presence of a numeral '0' at the beginning of a subdomain is unusual and often used in phishing attempts to mimic the letter 'o'., The domain "babjeetrading.com" has no clear association with Microsoft. This strong mismatch between the provided brand name (Microsoft) and the base domain raises a significant red flag., The input field containing an email address suggests a potential attempt to collect user credentials, a common phishing tactic. DOM: 2.14.pages.csv
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0LLM: Score: 10 Reasons: The URL contains a random prefix '15da7cc3-3e1e66dd' which is very unusual for legitimate Microsoft sites., The domain 'babjeetrading.com' does not belong to Microsoft. It is highly suspicious that a well-known brand like Microsoft would use a third-party domain, especially one with an unrelated name like 'babjeetrading'., The presence of a password field on a site mimicking a well-known brand raises red flags. Phishers often use such fields to steal login credentials. DOM: 4.18.pages.csv
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0LLM: Score: 10 Reasons: The URL contains a random prefix '15da7cc3-3e1e66dd' which is very unusual for legitimate Microsoft sites., The domain 'babjeetrading.com' does not belong to Microsoft. It is highly suspicious that a well-known brand like Microsoft would use a third-party domain, especially one with an unrelated name like 'babjeetrading'., The presence of a password field on a site mimicking a well-known brand raises red flags. Phishers often use such fields to steal login credentials. DOM: 4.19.pages.csv
      Source: Yara matchFile source: 2.11.pages.csv, type: HTML
      Source: Yara matchFile source: 2.12.pages.csv, type: HTML
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueMatcher: Template: microsoft matched with high similarity
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0HTTP Parser: bill@microsoft.com
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: Number of links: 0
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0HTTP Parser: Number of links: 0
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.comHTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 120px; height: 40px; overflow: hidden; position: relative;"]
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0HTTP Parser: Title: Sign In does not match URL
      Source: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395Sample URL: PII: john_smith@company.com
      Source: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395Sample URL: PII: john_smith@company.com
      Source: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395Sample URL: PII: john_smith@company.com
      Source: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395Sample URL: PII: john_smith@company.com
      Source: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395Sample URL: PII: john_smith@company.com
      Source: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395Sample URL: PII: john_smith@company.com
      Source: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395Sample URL: PII: john_smith@company.com
      Source: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395Sample URL: PII: john_smith@company.com
      Source: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395Sample URL: PII: john_smith@company.com
      Source: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395Sample URL: PII: john_smith@company.com
      Source: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395Sample URL: PII: john_smith@company.com
      Source: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395Sample URL: PII: john_smith@company.com
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: Iframe src: https://dd8f6fc2-3e1e66dd.babjeetrading.com/Prefetch/Prefetch.aspx
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: Iframe src: https://dd8f6fc2-3e1e66dd.babjeetrading.com/Prefetch/Prefetch.aspx
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: Iframe src: https://dd8f6fc2-3e1e66dd.babjeetrading.com/Prefetch/Prefetch.aspx
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: Iframe src: https://dd8f6fc2-3e1e66dd.babjeetrading.com/Prefetch/Prefetch.aspx
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: Iframe src: https://8c1cd37c-3e1e66dd.babjeetrading.com/?session_id=8f1de839-f25d-4e98-be19-bfd71706122d&instanceid=9e21cb52-25cc-4c73-b853-e8d4ae325369&assessment=asmtaadeu&requestid=e3dbe2e2-c558-4453-ae01-994cd01f0100
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: <input type="password" .../> found
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0HTTP Parser: <input type="password" .../> found
      Source: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395HTTP Parser: No favicon
      Source: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395HTTP Parser: No favicon
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.comHTTP Parser: No favicon
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.comHTTP Parser: No favicon
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.comHTTP Parser: No favicon
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.comHTTP Parser: No favicon
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.comHTTP Parser: No favicon
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No favicon
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No favicon
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No favicon
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No favicon
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No favicon
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No favicon
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No favicon
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0HTTP Parser: No favicon
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0HTTP Parser: No favicon
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0HTTP Parser: No favicon
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0HTTP Parser: No <meta name="author".. found
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0HTTP Parser: No <meta name="author".. found
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0HTTP Parser: No <meta name="author".. found
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0HTTP Parser: No <meta name="copyright".. found
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0HTTP Parser: No <meta name="copyright".. found
      Source: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAQsX8j2x36a4bdPcv91cTYh3VWMyoSN0L_AyPiCkXESk1hWfkZefHFuZkmGA1C8IDGvEiR_i0nQvyjdMyW82C01JbUosSQzP-8Rs1BSZk6OA9w4kMILLAKvWHgMmK04OLgEGCQYFBh-sDAuYgW669Gj248jjga7rGOc6XNBnpHhFKt-iFuIU2hqUpVRmreHWZqTm7NjlZdxhXeeUZ5zlJGjq597vlNOgGlmSXGor62JleEENqEJbEyn2Bg-sDF2sDPMYmc4wMl4gJfhB19H56qWC_92vfN4xa-T5Wrk5VppGGgc6GLuku9tURaSmhmUUZbvnWKckWvo4uaY71rlmmZalOdsYLtBgOGBAAMA0&username=bill%40microsoft.com&pullStatus=0HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49720 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49774 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 1MB later: 30MB
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: aa.ns.agingbydesignministry.org
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: 0nline.babjeetrading.com
      Source: global trafficDNS traffic detected: DNS query: 61e6f3ed-3e1e66dd.babjeetrading.com
      Source: global trafficDNS traffic detected: DNS query: 9d591190-3e1e66dd.babjeetrading.com
      Source: global trafficDNS traffic detected: DNS query: eabc60fc-3e1e66dd.babjeetrading.com
      Source: global trafficDNS traffic detected: DNS query: l1ve.babjeetrading.com
      Source: global trafficDNS traffic detected: DNS query: dd8f6fc2-3e1e66dd.babjeetrading.com
      Source: global trafficDNS traffic detected: DNS query: 8c1cd37c-3e1e66dd.babjeetrading.com
      Source: global trafficDNS traffic detected: DNS query: 15da7cc3-3e1e66dd.babjeetrading.com
      Source: global trafficDNS traffic detected: DNS query: 777ce323-3e1e66dd.babjeetrading.com
      Source: global trafficDNS traffic detected: DNS query: 11279407-3e1e66dd.babjeetrading.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49720 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49774 version: TLS 1.2
      Source: classification engineClassification label: mal72.phis.win@19/52@46/190
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2032,i,14475709619503712584,10795689494528793694,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2032,i,14475709619503712584,10795689494528793694,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Drive-by Compromise
      Windows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      1
      Extra Window Memory Injection
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      0nline.babjeetrading.com
      172.236.233.44
      truetrue
        unknown
        9d591190-3e1e66dd.babjeetrading.com
        172.236.233.44
        truefalse
          unknown
          15da7cc3-3e1e66dd.babjeetrading.com
          172.236.233.44
          truetrue
            unknown
            777ce323-3e1e66dd.babjeetrading.com
            172.236.233.44
            truefalse
              unknown
              dd8f6fc2-3e1e66dd.babjeetrading.com
              172.236.233.44
              truefalse
                unknown
                8c1cd37c-3e1e66dd.babjeetrading.com
                172.236.233.44
                truefalse
                  unknown
                  61e6f3ed-3e1e66dd.babjeetrading.com
                  172.236.233.44
                  truefalse
                    unknown
                    www.google.com
                    172.217.16.196
                    truefalse
                      unknown
                      eabc60fc-3e1e66dd.babjeetrading.com
                      172.236.233.44
                      truefalse
                        unknown
                        11279407-3e1e66dd.babjeetrading.com
                        172.236.233.44
                        truefalse
                          unknown
                          l1ve.babjeetrading.com
                          172.236.233.44
                          truefalse
                            unknown
                            server-38541367.us-east-1.elb.amazonaws.com
                            44.206.164.171
                            truefalse
                              unknown
                              aa.ns.agingbydesignministry.org
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://0nline.babjeetrading.com/?bond=john_smith@company.comtrue
                                  unknown
                                  https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395false
                                    unknown
                                    https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=truetrue
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.250.186.35
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.67
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.236.233.44
                                      0nline.babjeetrading.comUnited States
                                      20940AKAMAI-ASN1EUtrue
                                      1.1.1.1
                                      unknownAustralia
                                      13335CLOUDFLARENETUSfalse
                                      216.58.212.131
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      216.58.206.78
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.23.106
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.227
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.106
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      216.58.206.36
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      216.58.206.46
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.251.168.84
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      172.217.23.99
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.181.228
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.100
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.184.227
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.16.196
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      44.206.164.171
                                      server-38541367.us-east-1.elb.amazonaws.comUnited States
                                      14618AMAZON-AESUSfalse
                                      142.250.184.202
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.17
                                      192.168.2.16
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1532874
                                      Start date and time:2024-10-14 04:06:21 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                      Sample URL:https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:13
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      Analysis Mode:stream
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal72.phis.win@19/52@46/190
                                      • Exclude process from analysis (whitelisted): svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 172.217.23.99, 216.58.206.46, 142.251.168.84, 34.104.35.123, 142.250.184.202, 88.221.110.91, 142.250.185.67, 142.250.185.106, 142.250.186.138, 216.58.212.170, 142.250.185.170, 142.250.186.74, 142.250.74.202, 216.58.206.42, 142.250.181.234, 142.250.185.138, 172.217.18.10, 142.250.185.74, 142.250.184.234, 142.250.185.202, 142.250.186.42, 142.250.185.234, 216.58.212.138
                                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • VT rate limit hit for: https://aa.ns.agingbydesignministry.org/?company=john_smith@company.com/1/01020192845e78dd-2d6e57c1-2477-4368-9808-e405234d7366-000000/JciFxQG6yOVw83-lKIliC63cjw4=395
                                      InputOutput
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com Model: gemini-1.5-flash
                                      {
                                      "text": "About this page Our systems have detected unusual traffic from your computer network. This page checks to see if it's really you sending the requests,
                                       and not a robot. Why did this happen?",
                                       "contains_trigger_text": false,
                                       "trigger_text": "",
                                       "prominent_button_name": "",
                                       "text_input_field_labels": ["unknown"],
                                       "pdf_icon_visible": false,
                                       "has_visible_qrcode": false,
                                       "has_visible_captcha": false,
                                       "has_urgent_text": false}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com Model: gemini-1.5-flash
                                      {
                                      "text": "About this page Our systems have detected unusual traffic from your computer network. This page checks to see if it's really you sending the requests,
                                       and not a robot. Why did this happen?",
                                       "contains_trigger_text": false,
                                       "trigger_text": "",
                                       "prominent_button_name": "",
                                       "text_input_field_labels": ["I'm not a robot"],
                                       "pdf_icon_visible": false,
                                       "has_visible_qrcode": false,
                                       "has_visible_captcha": true,
                                       "has_urgent_text": false}
                                      Google indexed: False
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com Model: gemini-1.5-flash
                                      {
                                      "brands": []}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com Model: jbxai
                                      {
                                      "brands":[],
                                      "text":"I'm not a robot",
                                      "contains_trigger_text":true,
                                      "trigger_text":"I'm not a robot",
                                      "prominent_button_name":"unknown",
                                      "text_input_field_labels":"unknown",
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":true,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com Model: jbxai
                                      {
                                      "brands":[],
                                      "text":"I'm not a robot",
                                      "contains_trigger_text":true,
                                      "trigger_text":"I'm not a robot",
                                      "prominent_button_name":"unknown",
                                      "text_input_field_labels":"unknown",
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":true,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com Model: jbxai
                                      {
                                      "brands":[],
                                      "text":"Our systems have detected unusual traffic from your computer network. This page checks to see if it's really you sending the requests,
                                       and not a robot. Why did this happen?",
                                      "contains_trigger_text":true,
                                      "trigger_text":"Why did this happen?",
                                      "prominent_button_name":"unknown",
                                      "text_input_field_labels":"unknown",
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com Model: gemini-1.5-flash
                                      {
                                      "brands": ["reCAPTCHA",
                                       "Google"]}
                                      Google indexed: False
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com Model: jbxai
                                      {
                                      "phishing_score":8,
                                      "brands":"unknown",
                                      "legit_domain":"babjeetrading.com",
                                      "classification":"unknown",
                                      "reasons":["The brand name is 'unknown',
                                       and there is no clear indication of a well-known brand associated with the URL.",
                                      "The domain '0nline.babjeetrading.com' uses a zero '0' instead of the letter 'o',
                                       which is a common tactic in phishing URLs to mimic legitimate domains.",
                                      "The main domain 'babjeetrading.com' is not associated with any well-known brand,
                                       making it difficult to verify its legitimacy.",
                                      "The use of a subdomain '0nline' is suspicious and could be an attempt to deceive users into thinking it is a legitimate part of the main domain."],
                                      "brand_matches":[],
                                      "url_match":false,
                                      "brand_input":"unknown",
                                      "input_fields":"unknown"}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com Model: gemini-1.5-pro-002
                                      {
                                      "legit_domain": "google.com",
                                       "classification": "wellknown",
                                       "reasons": ["The URL \"0nline.babjeetrading.com\" is highly suspicious. The use of \"0\" (zero) instead of \"o\" (the letter 'o') is a common tactic in phishing attacks to mimic legitimate URLs. The brand name \"reCAPTCHA\" is associated with Google and its domain \"google.com\". The presented URL does not match the legitimate domain,
                                       suggesting a potential phishing attempt. The presence of only one input field,
                                       \"I'm not a robot,
                                      \" while characteristic of reCAPTCHA,
                                       doesn't confirm legitimacy in this context given the suspicious URL.  The domain \"babjeetrading.com\" is not related to Google or reCAPTCHA,
                                       further raising suspicion."],
                                       "riskscore": 10}
                                      Google indexed: False
                                      URL: 0nline.babjeetrading.com
                                                  Brands: reCAPTCHA
                                                  Input Fields: I'm not a robot
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=true Model: gemini-1.5-flash
                                      {
                                      "text": "Terms of use Privacy & cookies",
                                       "contains_trigger_text": false,
                                       "trigger_text": "",
                                       "prominent_button_name": "",
                                       "text_input_field_labels": "unknown",
                                       "pdf_icon_visible": false,
                                       "has_visible_qrcode": false,
                                       "has_visible_captcha": false,
                                       "has_urgent_text": false}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=true Model: gemini-1.5-flash
                                      {
                                      "text": "Sign in john_smith@company.com No account? Create one! Can't access your account? Next Sign-in options Terms of use Privacy & cookies",
                                       "contains_trigger_text": false,
                                       "trigger_text": "",
                                       "prominent_button_name": "Next",
                                       "text_input_field_labels": ["john_smith@company.com"],
                                       "pdf_icon_visible": false,
                                       "has_visible_qrcode": false,
                                       "has_visible_captcha": false,
                                       "has_urgent_text": false}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=true Model: jbxai
                                      {
                                      "brands":[],
                                      "text":"Globi",
                                      "contains_trigger_text":true,
                                      "trigger_text":"Globi",
                                      "prominent_button_name":"unknown",
                                      "text_input_field_labels":"unknown",
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=true Model: gemini-1.5-flash
                                      {
                                      "brands": []}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=true Model: gemini-1.5-flash
                                      {
                                      "brands": []}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=true Model: jbxai
                                      {
                                      "brands":[],
                                      "text":"Sign in john_smith@company.com No account? Create one!",
                                      "contains_trigger_text":true,
                                      "trigger_text":"Sign in",
                                      "prominent_button_name":"Next",
                                      "text_input_field_labels":["john_smith@company.com",
                                      "No account? Create one!"],
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=true Model: jbxai
                                      {
                                      "phishing_score":8,
                                      "brands":"unknown",
                                      "legit_domain":"unknown",
                                      "classification":"unknown",
                                      "reasons":["The brand is marked as 'unknown',
                                       and no specific brand can be identified from the URL.",
                                      "The domain '0nline.babjeetrading.com' contains a zero '0' instead of the letter 'o',
                                       which is a common tactic used in phishing URLs.",
                                      "The domain 'babjeetrading.com' does not correspond to any well-known brand,
                                       making it difficult to verify its legitimacy.",
                                      "The use of '0nline' as a subdomain is suspicious and could be an attempt to mimic legitimate online services.",
                                      "Without a known brand association,
                                       it is challenging to determine the legitimacy of the domain."],
                                      "brand_matches":[],
                                      "url_match":false,
                                      "brand_input":"unknown",
                                      "input_fields":"unknown"}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=true Model: jbxai
                                      {
                                      "phishing_score":8,
                                      "brands":"unknown",
                                      "legit_domain":"babjeetrading.com",
                                      "classification":"unknown",
                                      "reasons":["The brand is marked as 'unknown',
                                       and there is no clear association with a well-known brand.",
                                      "The URL '0nline.babjeetrading.com' uses a zero '0' instead of the letter 'o',
                                       which is a common phishing tactic.",
                                      "The domain 'babjeetrading.com' does not appear to be associated with any well-known brand.",
                                      "The presence of a subdomain '0nline' with a zero is suspicious and suggests an attempt to mimic a legitimate site.",
                                      "The email input field 'john_smith@company.com' suggests a potential attempt to collect personal information."],
                                      "brand_matches":[],
                                      "url_match":false,
                                      "brand_input":"unknown",
                                      "input_fields":"john_smith@company.com"}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=true Model: jbxai
                                      {
                                      "brands":["Microsoft"],
                                      "text":"Sign in",
                                      "contains_trigger_text":true,
                                      "trigger_text":"john_smith@company.com",
                                      "prominent_button_name":"Next",
                                      "text_input_field_labels":["No account? Create one!",
                                      "Can't access your account?"],
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=true Model: gemini-1.5-flash
                                      {
                                      "text": "Microsoft Sign in john_smith@company.com No account? Create one! Can't access your account? Next Sign-in options Terms of use Privacy & cookies",
                                       "contains_trigger_text": false,
                                       "trigger_text": "",
                                       "prominent_button_name": "Next",
                                       "text_input_field_labels": ["john_smith@company.com"],
                                       "pdf_icon_visible": false,
                                       "has_visible_qrcode": false,
                                       "has_visible_captcha": false,
                                       "has_urgent_text": false}
                                      Google indexed: False
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=true Model: gemini-1.5-flash
                                      {
                                      "brands": ["Microsoft"]}
                                      Google indexed: False
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=true Model: gemini-1.5-pro-002
                                      {
                                      "legit_domain": "microsoft.com",
                                       "classification": "wellknown",
                                       "reasons": ["The URL \"0nline.babjeetrading.com\" is highly suspicious. The presence of a numeral '0' at the beginning of a subdomain is unusual and often used in phishing attempts to mimic the letter 'o'.",
                                       "The domain \"babjeetrading.com\" has no clear association with Microsoft. This strong mismatch between the provided brand name (Microsoft) and the base domain raises a significant red flag.",
                                       "The input field containing an email address suggests a potential attempt to collect user credentials,
                                       a common phishing tactic."],
                                       "riskscore": 10}
                                      Google indexed: False
                                      URL: 0nline.babjeetrading.com
                                                  Brands: Microsoft
                                                  Input Fields: john_smith@company.com
                                      URL: https://0nline.babjeetrading.com/?bond=john_smith@company.com&sso_reload=true Model: jbxai
                                      {
                                      "brands":["Microsoft"],
                                      "text":"Taking you to your organization's sign-in page",
                                      "contains_trigger_text":true,
                                      "trigger_text":"Taking you to your organization's sign-in page",
                                      "prominent_button_name":"Cancel",
                                      "text_input_field_labels":"unknown",
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      URL: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3Dr Model: gemini-1.5-flash
                                      {
                                      "text": "Microsoft bill@microsoft.com Authentication options Password Sign in with PIN or smartcard Help & Supp",
                                       "contains_trigger_text": false,
                                       "trigger_text": "",
                                       "prominent_button_name": "Sign in with PIN or smartcard",
                                       "text_input_field_labels": ["Password"],
                                       "pdf_icon_visible": false,
                                       "has_visible_qrcode": false,
                                       "has_visible_captcha": false,
                                       "has_urgent_text": false}
                                      Google indexed: False
                                      URL: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3Dr Model: gemini-1.5-flash
                                      {
                                      "text": "Microsoft bill@microsoft.com Sign in Help & Supp",
                                       "contains_trigger_text": false,
                                       "trigger_text": "",
                                       "prominent_button_name": "Sign in",
                                       "text_input_field_labels": ["Password"],
                                       "pdf_icon_visible": false,
                                       "has_visible_qrcode": false,
                                       "has_visible_captcha": false,
                                       "has_urgent_text": false}
                                      Google indexed: False
                                      URL: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3Dr Model: jbxai
                                      {
                                      "brands":["Microsoft"],
                                      "text":"Microsoft",
                                      "contains_trigger_text":false,
                                      "trigger_text":"",
                                      "prominent_button_name":"Password",
                                      "text_input_field_labels":["Password"],
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      URL: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3Dr Model: jbxai
                                      {
                                      "brands":["Microsoft"],
                                      "text":"Microsoft",
                                      "contains_trigger_text":false,
                                      "trigger_text":"",
                                      "prominent_button_name":"Sign in",
                                      "text_input_field_labels":["bill@microsoft.com"],
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      URL: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3Dr Model: gemini-1.5-flash
                                      {
                                      "brands": ["Microsoft"]}
                                      Google indexed: False
                                      URL: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3Dr Model: gemini-1.5-flash
                                      {
                                      "brands": ["Microsoft"]}
                                      Google indexed: False
                                      URL: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3Dr Model: jbxai
                                      {
                                      "phishing_score":9,
                                      "brands":"Microsoft",
                                      "legit_domain":"microsoft.com",
                                      "classification":"wellknown",
                                      "reasons":["The brand 'Microsoft' is a well-known global technology company.",
                                      "The URL '15da7cc3-3e1e66dd.babjeetrading.com' does not match the legitimate domain 'microsoft.com'.",
                                      "The domain 'babjeetrading.com' is not associated with Microsoft.",
                                      "The presence of a password input field on a non-legitimate domain is suspicious.",
                                      "The subdomain '15da7cc3-3e1e66dd' is unusual and does not align with Microsoft's typical subdomain structure."],
                                      "brand_matches":[false],
                                      "url_match":false,
                                      "brand_input":"Microsoft",
                                      "input_fields":"Password"}
                                      URL: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3Dr Model: jbxai
                                      {
                                      "phishing_score":9,
                                      "brands":"Microsoft",
                                      "legit_domain":"microsoft.com",
                                      "classification":"wellknown",
                                      "reasons":["The brand 'Microsoft' is a well-known global technology company.",
                                      "The legitimate domain for Microsoft is 'microsoft.com'.",
                                      "The provided URL '15da7cc3-3e1e66dd.babjeetrading.com' does not match the legitimate domain.",
                                      "The URL contains a random alphanumeric subdomain and a different primary domain 'babjeetrading.com',
                                       which is not associated with Microsoft.",
                                      "The presence of a well-known brand name in the input fields suggests an attempt to impersonate Microsoft.",
                                      "The URL structure and domain name are suspicious and indicative of a phishing attempt."],
                                      "brand_matches":[false],
                                      "url_match":false,
                                      "brand_input":"Microsoft",
                                      "input_fields":"bill@microsoft.com"}
                                      URL: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3Dr Model: gemini-1.5-pro-002
                                      {
                                      "legit_domain": "microsoft.com",
                                       "classification": "wellknown",
                                       "reasons": ["The URL contains a random prefix '15da7cc3-3e1e66dd' which is very unusual for legitimate Microsoft sites.",
                                       "The domain 'babjeetrading.com' does not belong to Microsoft. It is highly suspicious that a well-known brand like Microsoft would use a third-party domain,
                                       especially one with an unrelated name like 'babjeetrading'.",
                                       "The presence of a password field on a site mimicking a well-known brand raises red flags. Phishers often use such fields to steal login credentials."],
                                       "riskscore": 10}
                                      Google indexed: False
                                      URL: 15da7cc3-3e1e66dd.babjeetrading.com
                                                  Brands: Microsoft
                                                  Input Fields: Password
                                      URL: https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/ls/?login_hint=john_smith%40company.com&client-request-id=8f1de839-f25d-4e98-be19-bfd71706122d&wa=wsignin1.0&wtrealm=urn:federation:MicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3D2%26estsrequest%3Dr Model: jbxai
                                      {
                                      "brands":["Microsoft"],
                                      "text":"Microsoft",
                                      "contains_trigger_text":false,
                                      "trigger_text":"",
                                      "prominent_button_name":"Password",
                                      "text_input_field_labels":["Password"],
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:06:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2673
                                      Entropy (8bit):3.986706514972898
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DF0D770E4A7F213C1B9EE359EEB33D13
                                      SHA1:B1C0F946F4BF0CF5082CA2040258BCE21B7C93BF
                                      SHA-256:3932333FC1E2D77097CD07807062DAFACDB3D7D812C8371E4545B0CA21F9C3EF
                                      SHA-512:3BD1238091D08E43F32F5B1E42C0368BE7E4F0AA8504FDA8309993C81BC5A6EF3E7283A371C45BA97E430480C25FC828B7579174E81CC517B63BFEDD8A210EA6
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:06:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2675
                                      Entropy (8bit):4.002525302106942
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F6661DAC363B328F01BE7A8CDBAC0F62
                                      SHA1:2F7AC755EFD44912957605BCAC1C2CF309CDCB9F
                                      SHA-256:C6FBFA5D4B83D170400B27FC064DBD1A2D0E2EDADB8D27FC0051DB2312425EBF
                                      SHA-512:7B8A131EBE588D5D48CD8D95C2A656D11E1D9231466171FA6B6EC66D1E0CFB2676BD29CB952CF900EE2E1048855F49AE407F926C9376ECD0EDF57D2931C6C067
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.... ......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2689
                                      Entropy (8bit):4.008873718262753
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3A4BEDAB21F7D70739FA2E060082436E
                                      SHA1:D124D2EF30B8BF70DB82B0D05C311EDAE3086C78
                                      SHA-256:786B4B6DC572E16A05565595EF5C28F79AC94909F7B9CF64D4FE9A1C36E95C90
                                      SHA-512:8FE157A396E721E294222E8E7EC557524334AE839619F618D3E04FD90E1A17B16AC2926B7CBB276D874C7F4C2AB64912406C30E51D1BA2582BE5F69193654583
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:06:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.999038210234034
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B6C45F9EC6E20D9CA003CEFFDAD23692
                                      SHA1:7AAE5D3BBB0C20E1B886245BAD322AE5FA00E7CE
                                      SHA-256:47F3A52D4AC6007C56BED8A3E92677F2C71DD1A8E05F863C569B94B79056DDEF
                                      SHA-512:9DF4A357CF0A86E9CF2CD6D5D360E1A0F0C6046BDBD979FA4D327245A80386F50064CC6718E2B0C5A7CCC642752633331BC56705F2D3CFCE2931AD4B19897808
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....ys.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:06:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.9891875729753075
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BBF7800697DDBFC5AEA0AEEA3D9575A1
                                      SHA1:9E6BF78CAD47EBBB82319CB61981408811F0FE7F
                                      SHA-256:AA4DF7C27A51B2DB4C1EB603A2A358E91ED9D2D40C5C6949A2397E9478E704DF
                                      SHA-512:FD799BB62BED74CEC89E06640192AE9B50BF72FE3532FC18768698B70406D423DADE434F11515FD4E2BE5850E18DDE3175788F77271B7120688C22AD5602D612
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....3.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:06:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2679
                                      Entropy (8bit):3.995503136845895
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:23E707928DA0BAEEEAD54553AB2DF764
                                      SHA1:B428CF4EEF8666A879F9B2AA59E849FB1535D081
                                      SHA-256:9B98D193952387041F47465C328EAC7F7CB3A55192B3660E0DA59DC9C74CEF90
                                      SHA-512:A4890BB71419F59C092DCC414686074E8D63D839764EEE908AD75F3B190F072AC69C8169F20959DFF9791196DEB98D007D3808A791336D09BD4854946B4F7998
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....Sa.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):16
                                      Entropy (8bit):3.625
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BCE74A066E68DD96B3B2540376EC6DBC
                                      SHA1:A28403B9557EE9ADA5CEF53311CDBA6B9444F9B3
                                      SHA-256:3A1428F58A249E270186BCACA0B75F8B2BCC42324D711107791A9A343BD76BEA
                                      SHA-512:F15FBF182BEF4B1AB4CE14E4660EE346746AE1955164F4686B73DA2A57959DB44464DD309D2C6D7A2722B5481BA25E6735C1337C48251BD60EBEC207F77F2566
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnrvGuqGoj5xxIFDaqWrfY=?alt=proto
                                      Preview:CgkKBw2qlq32GgA=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, original size modulo 2^32 3651
                                      Category:dropped
                                      Size (bytes):1435
                                      Entropy (8bit):7.860223690068481
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DF6A7721C242813411CC6950DF40F9B3
                                      SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                      SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                      SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                      Category:dropped
                                      Size (bytes):2975
                                      Entropy (8bit):7.825213255415077
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:232C1250BF8223BE830E401A928D27EC
                                      SHA1:88FD406AFEECE528D59EFFD748243F5EA96CAD10
                                      SHA-256:4E5B8A948095BB502DE41A7FD57ED73B37666959F468905FFB73DB8E90D2B982
                                      SHA-512:29C2F7CAAC9C77931A2245CA55E935B4122A94778F5BB84A5A41CBFC1FFDAFE8C223AECCEC8908F55A1ACED972FAF9C55C36CEDDA976B33E110203E68B29AB7A
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)%U...;..@OOJ..lq..z.....BIq.f.Q]L..A....u..]..(+....p..c.T.g...*..-N3_.Pl..a.TTx.....;.99.}(.G.../.FQ.%..3........]z.Q."..y....K..-..M.R.C.1..8!r....V.....\Z...#.i.8.{.i9..b.....}.S_H\p.}Mm..o|{SZ.C...v...m%..M7.6Py...>~.?......d.![......{F........Ej.m..0.[i...-.s."<..Z....6.)A....V"...#.c..........$...7.X.A.<.#V5m?L...]}...n.;WE*.K..\4..a..........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 449673
                                      Category:downloaded
                                      Size (bytes):122191
                                      Entropy (8bit):7.997413000909804
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:B005A13CA9FBAC0EB850118D0015962D
                                      SHA1:74C245C53B5F1C168190EF3C9245AB4F1A4A81B3
                                      SHA-256:AFB533CDDAFBEE179E252F50847213823BA2ADB6F16D6DAD6885842A288599C1
                                      SHA-512:6A24176C7FF690D31F8407955C036D9669E4930EDE63EC66C073AFB11E03EE0A84EDF1C1226ECB0182CF5A2B570F63BBC1542EEACF2A8F86F9152060122A14C9
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://eabc60fc-3e1e66dd.babjeetrading.com/shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js
                                      Preview:...........{W.H.8....F3...a,..E.Yc..i......,...Y.J2.1......R.LU....s.QX..................Oix..).NK7...KW...........`....G/..=......[..R......Y....KS.7.l.4..i)yd.Y...$..^.@....R......%o...J..gP.7..(.7.....0..V...j..#.Yi..,*.<z.c..s.0..I)b...x...&....R..8..G.ji......-......\.pL...a.^.]..a.X&......2.o...$,..s..l<^0)..1...Yu..w.$..0c.=c.}...xT"d....{..@.&.. .es0q.$bl.D..1*:z+y..t.F..X.....qn.../fUI...q....r.f.wk..Q.Y.I2.....<.G.=...$.].`...{n8..v..q.`.......?c^..c.,].G..q8..@.|...Yn...\.`.$....Z-'......eok<...X.U..w)(...F.g..B.....j.z...{=.j.c.....U..... ..xVx......*.B.&o3V}...K.(.1 ....P.u...m.y...Nu6......Tt.a......r).|W...@.ev..[..S....m..s..V.j..r.\Y..Z..n[.z.-.R4...o\...J.y...w....e|@.-L.....e.".\,.....B..D...=..V...jY..T.B.......rb...~S2b\.....:.0.M~k[...cZm..1.^.......D. O.Pgi.V.. wM.7..!0..(....q...gZ...X...h2.U..F.P......~.......D...,byz@.S.g3....i.@E"1T...W..`\.a..&.J:].....R....=R..y..-+..:..#.]+....~NXr......n..=ee.....7e.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                      Category:downloaded
                                      Size (bytes):15340
                                      Entropy (8bit):7.983406336508752
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                      SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                      SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                      SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                      Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                      Category:dropped
                                      Size (bytes):600
                                      Entropy (8bit):7.391634169810707
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                      SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                      SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                      SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):4054
                                      Entropy (8bit):7.797012573497454
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                      SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                      SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                      SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                      Category:dropped
                                      Size (bytes):4270
                                      Entropy (8bit):7.889257204170687
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D2750FD9E7DCF70491761FBECFF4D7EA
                                      SHA1:C02F2A508088A4CF80644DF1DA966D015DDE7D6B
                                      SHA-256:1CF071E355674F54E02319BD67B2D9EA35BC096AC78DFDCB07D25F29E801429A
                                      SHA-512:981B05C5BC002C9A4196A546C8F362DAF294A69E62457923C9B3E6FAD20555B845EF70EDC59AE3D73294D46BC3D2018EF011597C1C06E7E7C98708ADAD6F833F
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..0.S.......GE....+.........(......}.s.>.....p{hw/.A|<..2.c+............l...E....zz.C..'...4.."G..q.+...+...27....W.&.SC.J.t.Q.0P..v..w..4Hnm..e.3.!I.RH.Wv~..C.EIgw5..,p<...0....{.'.=..H...Y.c.-..o.f.9&.>[..Z.$y2.<eJ`......j..u..ZB-.@...=..i.$..).v*..2...O|z~uq..T6.6.HI..;..........R..b.A#.......H.t...Ry.[...aP..x.0y......!!.R..J.A........QZ..m...S,x
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                      Category:dropped
                                      Size (bytes):665
                                      Entropy (8bit):7.42832670119013
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                      SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                      SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                      SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3569
                                      Category:downloaded
                                      Size (bytes):1425
                                      Entropy (8bit):7.862683154564537
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DDCFDE5FF2ACC44DC914668F7CDA3E63
                                      SHA1:FFD161F04B3E2BCD8897A9FEB0DD9FD7339D7326
                                      SHA-256:19F97579F93BE7634E374BB809E22E6D54A34F935CE6125D64DF257695E54253
                                      SHA-512:10E47EE2423E66241EEE2BDB0EF17FD57042DDA3B832946D9265E6E2D5C916CD2BEED0434211EC5A2A6CD0371E85A0A97746E78FFC497A90CBFA80B64E042BC7
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://l1ve.babjeetrading.com/Me.htm?v=3
                                      Preview:...........WMo.8...W.D..k."'...a.E...h..b....%.f+S.I.-....}Y....C........|cB-3..2..._..'....>.....L..T.].j..gzR...s.0..rlW....\.....d..\.D...W<;.k.jk.EB.....6o.S.y.&).D.......Eh...&...}...Ta...y.......f@....9.C.....;.."..UW@.x...0.*&.D..]M.......,.1[S...@e..,.......$.....C.I....P.........i1."...If...FN.`@vE.^V.."Kx(.....o....O....=.2DZ.......#2.`.0..T....(..&w.fa..j...$?..r.E..)yZ.PS.6$< !Y.D9p.L5\...j.KX..L.y..>=.yv.%.6b.,.......lp...0...B.[6.6.X.%..nP..g..f..$L..j#.!...T3.....A.f.Z...4>,.h.....U.K..:.....u.a@h.$..x..L..UHb../.......<C'.+._r......F@c.....A...'d.*q......t............H.zR.^...W..u...C./.7)s.......XI...=.5.rm.\Z.S+fQ.W..mI.Q..%.k..f.T."Xan7f.CB..<.....mB^..=;.)vR-.R..3.D.rb..]5p...o.....^@.rm}...... .../..P...>5.F.r....V......2,T.Nx..].E"L#.....t...F...;.(].Wz.0z.....;xN...lg5WFB....@.2..4.........!.....lw....{..y.n...........y.Z..S%....hR....N.L..w.;..2.&.%i.(.ro._.x....Y.t}.....MWO..h@....d..h..V...v..8.Ps .......Lw7..p$C.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 14940, version 1.0
                                      Category:downloaded
                                      Size (bytes):14940
                                      Entropy (8bit):7.987709153796886
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A46FB7AAE99225FDFD9D64B2B8B1063F
                                      SHA1:1EE50BF5985C1956DDE1C06D9B1CEC4645DDB92B
                                      SHA-256:4B5816BBFC52587979139951355FE4048DA02CE60E40CEF8E4A1EFB6CD396281
                                      SHA-512:4D981728548E5AF03C71AC0209D4F669D109558B369B0CBCC6BBFA1C32B43D1358B0322F65CFDF6E286EEB743081E6804C5B58292DBA4FC34BA76171FB3B716E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2
                                      Preview:wOF2......:\.......d..9...........................6..\..r.`?STATH..F.......[.....6.$..B. ..|......'.5l.F.;........x..T)..g............Y...U..A.. Lr.v/..s.a..|....wX.O:.w...IBP.=...$.F...kK.p..Wz...|;...E2.'Y......V.r!.\..S.....+.\..-|.rN.<.....\...f%..He....y..{.c.d..E...z...F]{..^e.E..4..R..T...M._.K...Z.B.R1....(.cE.0X[.?......w.{g.}..D< .K...0..e.......X.I. M!Xxi...m.....a]:..zo...A...H1UQ....X..-[97 @.@.25...............t...E...]..$...S..]..iuKV\.m-...t..{...&dTnuL.*.."....h.Z$.+"z.....~.......$.S9T*....CB.Dx...7......?-......x.H..g..8g...I..[...RT.......`d.....5 YC.......3.....Fy........m*.Rt[.[.)..v..m...<....u9....S..f.Qrv...s...K..1@.A....BY..@,.......N_....N... .....x..8 ..>.;..,.5...F....F...i..':..$.Io$c$..?.....g.3.)C..........aD..{..DU.L...X...!."..Q.....$..I.O..!....4.....C...$.P.*p....`.SO5.>Z....g.n8..B...*+PN.J...#..|......>._.`:.?u.&...k@..!.1.2.a. ......?F.(..x`d.. (...C.......7...E[9.t.L.k..7.S...o..n.o..u.,....U....p$...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):1245
                                      Entropy (8bit):5.462849750105637
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                      SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                      SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                      SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://15da7cc3-3e1e66dd.babjeetrading.com/favicon.ico
                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2525
                                      Category:downloaded
                                      Size (bytes):1946
                                      Entropy (8bit):7.915641993339385
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:399880F5EF8B4042DC4D23DBA9F9BE78
                                      SHA1:38C496BD80196357E5EF82D680B31BCB703EBC1F
                                      SHA-256:1CCB149181BD6B7CFE735AD50BB5DABD4B8AE5C7B7612B3BD77696A1139D82AC
                                      SHA-512:D118057989059C58CBDC53C684B11422F8B509B15F824B50D93E5B98B1F0B67E84762734832098A0E125FF3225C9632830337CD43B7E9BFAE0F9577558A7EEF0
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://8c1cd37c-3e1e66dd.babjeetrading.com/Images/Clear.PNG?ctx=jscb1.0&session_id=8f1de839-f25d-4e98-be19-bfd71706122d&CustomerId=9e21cb52-25cc-4c73-b853-e8d4ae325369&esi=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&eci=eyJ1dmRyIjoiR29vZ2xlIEluYy4gKEdvb2dsZSkiLCJ1cmRyIjoiQU5HTEUgKEdvb2dsZSwgVnVsa2FuIDEuMy4wIChTd2lmdFNoYWRlciBEZXZpY2UgKFN1Ynplcm8pICgweDAwMDBDMERFKSksIFN3aWZ0U2hhZGVyIGRyaXZlcikiLCJ2ZHIiOiJXZWJLaXQiLCJyZHIiOiJXZWJLaXQgV2ViR0wiLCJpZHVoIjoiMTViNmNhNDcyNjliZTQyODc1Njg1MDY5MzdlOTkxN2MifQ==&u1=&u3=10.0.0&u4=x86&u5=64&u2=(Google%20Chrome%2C117.0.5938.132)%2C(Not%3BA%3DBrand%2C8.0.0.0)%2C(Chromium%2C117.0.5938.132)&assessment=asmtaadeu%2fe3dbe2e2-c558-4453-ae01-994cd01f0100
                                      Preview:..........5....`.C.(..]2a..5Q..0L...n..),..^.S=j.KEgu*."..?....3./..*..[..G..C...s.....I............|.(..5..W.j......;.<.L.Q|.R.K.|.x4...?...Q.Y...a...(....J.."..-.f.,;k.W7/../u...y9R......~O0......,XIw.W.)*x9."4../..Ap....e......"........dQ.PR.....A5.....u.........nJ..=r...,!%!6!'.Zh....!.!.1.Kx..u.ZJ...N.l?<.|]2....B1Wd.k..!j...e.;.Y.....]B..i|;)aO...B.".@p...n.a..v...h.4.jA......%......Q+.R. T^../.....[{.|`.'.r7...........\..-5...M........}..e..h.m.a.tm......A=.....E....}{&..mZ.E.....=...1..u~.D~[.....A.Y....T`.......,....E...)...R....(...Ts...`....7.....s..ox.`$..2mhb%.$.o.H#...j^..pu0C.o.m........#.h..7\{.|(.......yA.q)<k+.y.....i@.....)F...Z..3F.pg2....'\..su.p.2LHA.B.........u...v.........]..i..KT.[m.M.1.n..*J..`.=....+.......b0;..)>*......'!...Y..v).V...#\#R%z.J..=.......5...k....{+...U._7..K.....^h...^>.Z.A...I...9......F..)....' 9.j..pt..*.J&Mgah..A....p^y..>.X.9.._\.*..=O|).;....'Q...3.l.j.....'.@..=..VG.J.....@
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):3251
                                      Entropy (8bit):5.434965835947514
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EBB1FA2B87ABED3D7E7A57B6F4164586
                                      SHA1:434172051D34D35C7205BCA0A59A146D622855DD
                                      SHA-256:E43426DB8ACDB169400777C28A199C2D9B32DDAA7AE3444A8BA0FAA45B6189C7
                                      SHA-512:1863D50568252E88AB1148F24E6F34832B85CEC508896C707C4409C92BE87D2C84E75B1FDA0BEBDE5C0BFCE59D46C9163970E5E186F65830C99DFC841DF6A29A
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://fonts.googleapis.com/css?family=Lato:300,400|Montserrat&subset=latin,latin-ext"
                                      Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                      Category:downloaded
                                      Size (bytes):4196
                                      Entropy (8bit):7.890911539093729
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1BE8F824B0B646BDA495A284F16BF65D
                                      SHA1:AB85A85B1188AC8B28F5A8CF6919BED84FA8E5C0
                                      SHA-256:25DE2F6CFAC7B7C51282CEE33358B2478D58FB9E6E0F7549EE7A38F13CE1A288
                                      SHA-512:5E7309AA571C638ADAFF1B9D324CBE67C00956DEE10EFD7B68A0CFAFE09F12973E8AF2E36803EA4DBF03DA2CAA04F0BD47F21EF5B33856D0008B1D923BD35531
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA5L9Qa_J5-b7ybPAxHkdc4HCUNQXjAyF51LCm6KeN1Oo4Ipr2OhgYA-XBIufuKWpvtbEOM6HdqPqWRKUbvF-Mrvz5XIgJ36Ac3phmgAYgHdms9sH2x12qPiB9RO5fPGSx6gljV5h6yx9w0jK2KFcjGAaZyx9ImhFNMhfsxlWnCIbj6Gsee80XZb3nYoaCWqpMTXgW-z&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH&id=57d89ecfd5b14673
                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O..%.......{.r.......9.".`.. .o.a...1....3..U..j....T_E;G.*'3..C..bk93.E.W.~.},f... ...Co.......B=V}4...[...I..x. .....jC..W....O..$0..Ick...0^L....$Wyw.K)..Z..N..7...\8....)..X...rEE5.....}`.t........A.Qh..m..~...v3...5S.....menV'9.SJ.).\.Ci.fV......G}...:..P...O..z...Ow...m..0.....8..?.f.>Y.=........:...#>..v.$.Iv...fQ..v......m.u8T1..w...-j...2n..m...0?:.m
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                      Category:downloaded
                                      Size (bytes):3586
                                      Entropy (8bit):7.869353987778039
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9F735C1579F60C605CA6543B6F9E98F2
                                      SHA1:A4C21EA19CB30C595A4C5B516BABF479979158E8
                                      SHA-256:8BC1FCA18FCA4588CE6251C14A3380F17174983144502E6BC62AF94E04AE87EE
                                      SHA-512:C2F81D4877435662A732AA519BBD51559D63F448601AE776914F852076A94155B54A6B3FA019B21B5E8BE0A842E4F966CFFB51D8A0AEA85C44EB5DDEFFBDE3BA
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA4rEoe7Sm0KcPrea2vTeLwIIqIw8fL8sWY-l8sncyN1OvvlO28FCNA_10oQ1qVC-OzpmiHMobbapak0upKEbiv3EwlEAXankOrVHfOM-09iIXYswr7VGtEdhqE1i9LQBoHCWTjK9vH0XmfQlJHyXSMm_iAzM4e6FdFmvKe9Z9r35EKylwHoJPpPWoNlv4a7TBHdCrfF&k=6LdLA14qAAAAAJv2az-DAgKhXePkDnB25zY9tmvH&id=ff371e3e60ba47b1
                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....1..8......p...L{.....'.#*.I.\.X.z..A...5.%.n.(w'.MR...1.*I.H.M1..0.B.$T.F...*qi.l......|0.).H..^;..j.#.5f.)...p*e....c..^3.G..j.M.B...v..!..US..S...9Y.F..|}.k.....n.1..K.b.b.O..._..]d_..b$...w..V-........w.K.6R......2.).G.>.Y.._h.fT.6}..(.....-I.Z.]8r....M...{...K..............w......D.......<.Uv..n.....\.sS$.(....X.M=M.........z*P....QQr...f"6....z./...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1434), with no line terminators
                                      Category:dropped
                                      Size (bytes):1434
                                      Entropy (8bit):5.7650966390195455
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:428199CEE2F0EEB6B22877D19E9A5948
                                      SHA1:8904CC6022394076F644563F5AADCB999A23B9E5
                                      SHA-256:9BB78787D230094E7B59FD220AF0A87160630712D25307D3DBEF05FB554A261F
                                      SHA-512:F8BD0C179D0B811621E30F53C909A70E9E85AABCE6A37E948D427D2C10AEFDBD3D51D9E47D6212FAEA7DFFD4758E39E52D28821BB0A4B571BF1C375DA4A4509C
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 113401
                                      Category:downloaded
                                      Size (bytes):20414
                                      Entropy (8bit):7.979510858152841
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7E18E71D589531855CF589482EAB8174
                                      SHA1:05F69583C81A69910337CFC736EDC8CE67544DBF
                                      SHA-256:7C0DF71DA7BB0F2C55BE83B8BA31FCA820E7F856CDA39A0BD009584B6FB36B3B
                                      SHA-512:C758593F92BBC29804E45ACE4A4F3FC6EB7B76C032F43A0DDCDD2D220842F6542BDA22BFCBFD01D458FAED546C798F5B195A1E67ADAF1580E4DE95CC38D2443A
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://eabc60fc-3e1e66dd.babjeetrading.com/ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css
                                      Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):2228
                                      Entropy (8bit):7.82817506159911
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 96722
                                      Category:downloaded
                                      Size (bytes):22506
                                      Entropy (8bit):7.98948261803283
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1C037236AAB435D9BF0B193E5596C15C
                                      SHA1:96C3D03AEC7A838AE8F8A06D357ECCCDD137F2EC
                                      SHA-256:EA6F0F265C1E77AEEF1F94B70BA69B9C21AEF2A3D4692B824C13B6DA0AAEC8DC
                                      SHA-512:281FE294122D4FBDE6EC7ACB5CB1C83E149E6433B61D565CCE4A03605D753888302111FE31BAD1FFDCDE2181B03064B9A05F7BE2BD5696F7B08443E090E81AF0
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://777ce323-3e1e66dd.babjeetrading.com/scripts/a/ai.0.js
                                      Preview:...........}kw.8....+h.nr....d...8..N..t...CK...MjH*.l..~.... (.N.3...G... P(...z..yU]....}HJo.0z...*.....Q.|R..uZmn.......j.....3.M...q.X..,..4cGW.../.f...bxv.H.N.1+....L>mn.~XT..Y_...B...^.e...4..._'.....7ce.).......q........2..^./..N...0.r>..2f..."..y..<..8...$.%Kj...0.5...;..G/... ...^ .~K.k>..J.....u....Z..#g.j~.k.O..n...A..8..F3-D..l.......*.^.J..<.....Zk.S.cU..=.(.Q..h[D..).....O......?K*@.}....+......Y.....`...d..Y=...............y....j..=..?...o..........gm%N.p......s....._YyY.......j.8......P.....%e.gZ....o^qP.p.?.b...>./........".?......Hj..c,.X4..o,.....Na2.].Y..c.......>..E.?..A.o..o...D.........pq..^.I..UU2e...H.X....X..E..7E}2...~U..O@..P..J(....y..E}....v.......3.Tv....qt.. ...yh........#gGKF.2I369f7.${Y.7..7.-.\.5.'K:u..O..D..Y.....Gr..M....[V..q.uR_....wVk{.mRV.).........?...;..y..A.T-.@@.1f3..].*...#.F"...9..'.(V.?-...P.E.].....S@...?./aS...Us....9|.....t.9.1`..]........x.....t.A2...w5..V?..yQ.,#f.3.p..SW
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):79242
                                      Entropy (8bit):6.019678305853488
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A0CE64213F4F6193A598DE1CDBAEA665
                                      SHA1:FEC9A873B214601198F7312BCB1BF99204014085
                                      SHA-256:F0DFF86310E9D08A2D80DBE68BAE9367F8CD6CBD4B7D036F09B0702D035C7E8C
                                      SHA-512:72DA125D31FD39B9B6571286C9B4B35D2B8875C8E299155A4D44742FF2B3FDF9B8CD5A7B888CF2BA26FAF4842EA6810CF7D6DEE5DC4B7E55AED03C623884356C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/styles__ltr.css
                                      Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 352 x 3
                                      Category:dropped
                                      Size (bytes):2672
                                      Entropy (8bit):6.640973516071413
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                      Category:dropped
                                      Size (bytes):2279
                                      Entropy (8bit):7.354295352983905
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7E0D59593F3377B72C29435C4B43954A
                                      SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                      SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                      SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text
                                      Category:downloaded
                                      Size (bytes):277
                                      Entropy (8bit):5.157148627239778
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E158682C49201F8CE0FC84971481EDAC
                                      SHA1:D187459385DFDF84A1ADB154FF535009B8F72DD6
                                      SHA-256:740F4BE9FE2C3DC71887DBC12D7E5315BE97E2E64153A467218B1655EE13D019
                                      SHA-512:D88E24AE4C436D7C585E1C1CCA13D416679E570321A581CA70FEECF55D0089B29840EDE38A0D0EA550094BF1DF772A136BA4DC73B2DE0EA527A7C5198D31462C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://aa.ns.agingbydesignministry.org/favicon.ico
                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache Server at aa.ns.agingbydesignministry.org Port 80</address>.</body></html>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (18026)
                                      Category:downloaded
                                      Size (bytes):18646
                                      Entropy (8bit):5.681365629882092
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B6C546033517E98BCD9F15795CAA6358
                                      SHA1:3A2158811157E0D0C6A29A6AAA5472A186283B98
                                      SHA-256:F49671129D0B86D684D6FD06C69A71603FA6338378F2E07640F8C769BABF78E6
                                      SHA-512:F6978E490DA08BC6F37DDEE731E979BE2D63828F886DEB63C7B0E3EA338F1FFB5614887AAA62E959C820C7752CED358241F1E41A0929BB790A7D75C50B580904
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/js/bg/9JZxEp0LhtaE1v0GxppxYD-mM4N48uB2QPjHabq_eOY.js
                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(w,J){if((J=(w=null,Q).trustedTypes,!J)||!J.createPolicy)return w;try{w=J.createPolicy("bg",{createHTML:E,createScript:E,createScriptURL:E})}catch(g){Q.console&&Q.console.error(g.message)}return w},Q=this||self,E=function(w){return w};(0,eval)(function(w,J){return(J=U())&&w.eval(J.createScript("1"))===1?function(g){return J.createScript(g)}:function(g){return""+g}}(Q)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var T=function(w,J,Q,g,F,X,u,h){if((((F=(u=(h=(w||Q.H++,Q.o>0&&Q.G&&Q.Pj)&&Q.s<=1&&!Q.T&&!Q.P&&(!w||Q.xr-J>1)&&document.hidden==0,(X=Q.H==4)||h)?Q.K():Q.A,u-Q.A),Q).g+=F>>14>0,Q.V&&(Q.V^=(Q.g+1>>2)*(F<<2)),Q).i=Q.g+1>>2!=0||Q.i,X)||h)Q.H=0,Q.A=u;if(!h)return false;if((Q.o>Q.C&&(Q.C=Q.o),u-Q.R)<Q.o-(g?255:w?5:2))return false;return(A(26,Q,(g=c(w?133:26,(Q.xr=J,Q)),Q.D)),Q.Z.pus
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 57443
                                      Category:dropped
                                      Size (bytes):16326
                                      Entropy (8bit):7.987366580233851
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:210F3C4E623D333CB94746CEC563DE09
                                      SHA1:887911B0BCA564AFEC25787B44A98F16EBF7ACA3
                                      SHA-256:4792643ECEBF0EEAA641474C9A1BA39D16D2F924C6B5A6FCB8FC443A5FE59F44
                                      SHA-512:A5E1705DFFE4359F5920F540207C06B658CC12B80A9FEBA14503430CDE090947E5EB231C99922A76DB46664F2D448A23DF7C05C26CA89A264F30073F2812611B
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):16
                                      Entropy (8bit):3.75
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AFB69DF47958EB78B4E941270772BD6A
                                      SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                      SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                      SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlgUgKkSmG0aBIFDVNaR8U=?alt=proto
                                      Preview:CgkKBw1TWkfFGgA=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                      Category:dropped
                                      Size (bytes):30042
                                      Entropy (8bit):7.970534589174345
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C4FE6DC6FA1E2C5659840C8A562D3C57
                                      SHA1:BA0A3564AB0A353022016E09A9AD0EAB91AAC8E0
                                      SHA-256:BDE9FEA1AE5F1AEA5AA0ABAE18A73E1B5184958DF90717070C7ACE38AAA90C9D
                                      SHA-512:5D6ED47B4284BAF7AEEF6389BDAB02DBABCD8373552A7612865A8B66616EB16E41B439E514471083FF639C5BF2132A75129F4092798F0410B1143615F000710A
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t............B.....8..:,.u ..y..0.q.s]<.!.d..fC.<..?E...I...+.........9Y..8..@?J...0i........O..[..GE+.....g...e......9.M!4..%...`qU.\>GOJ.}JI.@..J....j..].m..d..,....T.C.7.....3M....@....!mD...S...M,.O:...R..j....!t-Qd.]G..,*.>p`?...t:.g....t.8......-.Rh........\@..ppy^.Q]4.zM..6.G.u{i..u.n....{..-:^.zf'..lQ...P...u$.M#.....mOF.;{X.."*bY7n+.........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, original size modulo 2^32 1592
                                      Category:dropped
                                      Size (bytes):621
                                      Entropy (8bit):7.6770058072183405
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                      SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                      SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                      SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 141825
                                      Category:downloaded
                                      Size (bytes):49817
                                      Entropy (8bit):7.9943287725342715
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:ABBE12FAFEEC76ADAD0A1F3ED506F7EE
                                      SHA1:61B40FC00B7ACA607C27597FC2DE74018F282381
                                      SHA-256:0EEF9DE611A4239DCA8F9B2F3AEE147C41E39B35074B9883247C27884B77BBB3
                                      SHA-512:DE36F905944ADAFFB8403B1EECB131C71BF68987692DEC82BDE6A31F23B0DFEE4C6BA512C9D7A7838F0A9617B8653D317A7E00BAE380C5321FE4139721DB687B
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://61e6f3ed-3e1e66dd.babjeetrading.com/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js
                                      Preview:...........m[.8.0........OL.......... ........pw.....@.o?."...=..:_.y!.T..RU..T...Z...O.....28.W..*._...+.....I..p.........w~\...Q........0...(..a.&".....w'.q..W.;Q.F.W1J....(4...R..".r.F.s...C..j.o..J...3<.%. L.....G.M.%.Ee.x".<.....?..8.'.H......g....Uq#Q.ER..Qr..W..)k..3..............:.....:.e.`.\...V........p&[....n+.......Yu..o6J.n."z.&N&.....!+.W......s.6r.D.....{..q/.....*:|...Sh....8..S1......X...T*_.0h..j...Zkl.5.&g.%.4...o..n6....W!......Qx....CGF...........1....l......./..cq...S5.}.....8....d....d....,.a..|Q....[.U...X..;.e..r.ym.N.9..x.ODp..u.Z...2...C.:.B.&.SQ.s..c.(.. ...(..Z....^F....t..U...bZ..4:.....?T.k.PeU\....L.a..:..tf.......jV...2.B.i7...>b..W....D2...>.h.+...v0.y....+MKf./.yG..X.....V`e../.g....?.Vh}.....Z..^...ZF..i-)..#..1... P8&f3...D] .+.z.E.;cI..5`H7A.D.$.B.Q.a......aw8..I.J.@.St;C......O.....@ji.M..W...TE..J.t..t:y.&VZ7..L.....z..........paJV.(J...g....!.|........;.zN...5}......\....=q.E.@ .Dv.z..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 113811
                                      Category:dropped
                                      Size (bytes):35201
                                      Entropy (8bit):7.993105435955966
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:C1A7A0C86D22263096B29489149930A6
                                      SHA1:1207CEA65DAB3DE885A5D5A2017261EEB1F5F567
                                      SHA-256:621F3C6FED2855CC79919004FA1B8D77F329E15E691D602B16CA3CCC6FB1AB8B
                                      SHA-512:BEFB0A667A6060E99228BDF597D7A49F061CB4D702B15C6DA72844F5F5BB50EC01C8E4BE98B79599D153229F5DD89C5986B50499B7E0A92DCB12D4E1D0E26D7B
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....pk.....".F0..0.m...$.r.Hx.C.m.....7...k........Y;MgA<.=..s....z...\..c..jy....t..b..?..x>..... ....k1X...?....|Z?;..^._Z....x9.q\../...R[...E..E. ......Y.Jw....<].:...Pag...\s...)..y~.v=?._.....W....%.jC..~..u<.....O._j.h.,...O@..9.RN@.0.t>..K..........!0B.(..........((.o...A)....It.].....|r.."..#)....=..Y=..X.A..C..."}..D....w.E.2....@T....__....V...j...5....?...".].>...E.A.....q...y1.f..F}...\.a...O.....7XFC.g.......[o.....z%...`...:....d-.@...z......=.$/..H~...W..Ee4}..R.s2....?........@w.N.+..E0..t.6
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                      Category:downloaded
                                      Size (bytes):15344
                                      Entropy (8bit):7.984625225844861
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 352 x 3
                                      Category:downloaded
                                      Size (bytes):3620
                                      Entropy (8bit):6.867828878374734
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://eabc60fc-3e1e66dd.babjeetrading.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2809
                                      Category:downloaded
                                      Size (bytes):1433
                                      Entropy (8bit):7.871082342790341
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0F19DF8B6A227FA424ED16844758D37C
                                      SHA1:1D3472ED1341800753932D74F3983DF9B0451CD3
                                      SHA-256:104F25A3C31133E184E3C0D90E6B91F73571442AD190735856C1FDD919383DD1
                                      SHA-512:1EC7FBFE92B2E9D2E75B7A015C7E0ED5DE0E04F32500AB7809AE984F583B8C876C4DB34BD05AB17F07EEF8E34EDE93789B5E28248D711AE4E4834EBF148A6F13
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://8c1cd37c-3e1e66dd.babjeetrading.com/Clear.HTML?ctx=Ls1.0&wl=False&session_id=8f1de839-f25d-4e98-be19-bfd71706122d&id=7f90de56-ba49-422f-89c1-771689739d0a&w=8DCEBF515529FBD&tkt=taBcrIH61PuCVH7eNCyH0FWPWMZs3CpAZMKmhMiLe%252bHeRryzZ5bao44oZTSCPFFtbrYgiZSy0F7rJBF4Awb99qGnORcNzTA%252brihYxuzwrZp0LtqkUhmaB6iQXAaFJsg62fifB%252flKwvB4LSRWl4sT5psIa3EkEW3W%252fuLHj73LVpjCBiZDl9Nz%252fREmK5IZ48Vsh47s6%252fuBAhbVJFfK%252f8HBwcUut%252bMQjwKRbqN23asEwH9%252f0A3B81D2AlmTetRMVOxSWEZDU6F92eGSW0Zaw0GfvW7F57kt8g33iHwAi4J510Jt1%252blGgw%252fXGtVdujEGPssSh3luH8EOvUaFqHUFphJdFw%253d%253d&CustomerId=9e21cb52-25cc-4c73-b853-e8d4ae325369
                                      Preview:...........V.O.H......j.5%...(t.......W4&.a:.}.......w...d/..v.....9..\......(....G.<Ga.U....J%.2=....+..g!.Ja.<x*.s..../G....J.=b..+.e...I...#....VR.Q..0....O(Z.K6...r.l.T.P.,..$........'D...v..%..N"-dgd]:..!KW..=.2..J......DU...xc.. ..L...}H..yL..Z..D...4w..e%.!.8..Z.KQ.,.$d.H..d.x.*.c..g.1.....O..).ID. '..;...dEb-w(.....T0c..^3...%.D!*.'BPF.>(.sq....Ia-eR.2.M>..|n.....)y.y..6...t.....6..p.&Y..U5..je%. ..7.....$Ix.e..=(P....*?~.........@.*).....5..M}.....w...&.(.$..'........Ib...hZ.s.E......XT.C.7. .q.Q-.....\.C_+.7.M0.Df....s.[m...#.;....Z.)..H...@.....X..\V(...S1A.......(.-.+{.....y.c..O....%8. .:.....q..|!....@.n...p...G.DL..!NI.&....".{..U4V.s..SN....&x..........H.x.....[.h.9..~.z.-...)....O.h..N...y^.a...I;7..}P..p;n.;..u.....C..>>?........r....B.nL^...0.dr.9..h...$...X......_./...\LY......}J....@`.B...9`.....J%H.O.A....n.U..1.Q....8.}...r.u..$..N!c.1)`I..o4,.%....`R.......q..%...5...a|P.u.`.....U.....\........cl..<0.un..9.x.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, original size modulo 2^32 1864
                                      Category:dropped
                                      Size (bytes):673
                                      Entropy (8bit):7.6584200238076905
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                      SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                      SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                      SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                      Category:downloaded
                                      Size (bytes):15552
                                      Entropy (8bit):7.983966851275127
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                      SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                      SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                      SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                      Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):102
                                      Entropy (8bit):4.731372038840301
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F3DFE1A46E91C1C5521B4ED0E336AE06
                                      SHA1:8112055ED07A442DD199C15A8B2C451A3E4B54E6
                                      SHA-256:724FC56703E050F8625D033339E4C69746C05564BA34DF35003A34ED59432657
                                      SHA-512:0570AADEDB1FFB2EAEB8A8454004C1EA63109712D07E9F0E1D08FDEEFA06FC8CD64C75688A2FE5AF7EE314E056BC744337FEFA8B5FDA95F17B2B0E4146D81C5C
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                      Category:dropped
                                      Size (bytes):530
                                      Entropy (8bit):7.2576396280117494
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                      SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                      SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                      SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (617)
                                      Category:downloaded
                                      Size (bytes):559447
                                      Entropy (8bit):5.6838609237395215
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:99210E7C2195DE81C0EEDF98787A69B3
                                      SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                      SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                      SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (523), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):31246
                                      Entropy (8bit):4.957807532039527
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4E83011A56CDA084DDC2AE17863FB548
                                      SHA1:BAF326A140F1B28F818A3C61BF2B405623F717C1
                                      SHA-256:662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E
                                      SHA-512:76A8FC8915063B9CC306E1D30BF1130403AC17450061814F527773B3B802B5AC7E5F1EC525E713AE13DB741248E22C9FE73F46A54191CBF3C2C34A991703F88B
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/portal/css/style.css?id=662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E
                                      Preview:.* {.. margin: 0px;.. padding: 0px;..}....html, body {.. height: 100%;.. width: 100%;.. background-color: #ffffff;.. color: #000000;.. font-weight: normal;.. font-family: "Segoe UI Webfont",-apple-system,"Helvetica Neue","Lucida Grande","Roboto","Ebrima","Nirmala UI","Gadugi","Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI","Tunga","Lao UI","Raavi","Iskoola Pota","Latha","Leelawadee","Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math";.. -ms-overflow-style: -ms-autohiding-scrollbar;..}....body {.. font-size: 0.9em;..}....#noScript {.. margin: 16px;.. color: Black;..}....:lang(en-GB) {.. quotes: '\2018' '\2019' '\201C' '\201D';..}....:lang(zh) {.. font-family: ....;..}....@-ms-viewport {.. width: device-width;..}....@-moz-viewport {
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):32
                                      Entropy (8bit):4.413909765557392
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4A32AF314729B3C66EFCEF19720B21B6
                                      SHA1:A4B2B55267A0C0A49AEC3DF82975F6960E4AE860
                                      SHA-256:29A61A6C9F51F9850CC4327AA54478B3A7290E2B5E7592BAC2964B9DC72D3F00
                                      SHA-512:CE556C2E3CD83C097EB2CC07F85CE206C37BD5DED3794D886A9D86F89A2CFA4246FA68E65E250E0553982893223E2856DD855F3ECC0828464175C62F091FE03B
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl3S7dRKKsMJhIFDQGlaXISEAl676m0ovzauxIFDWUhmeo=?alt=proto
                                      Preview:CgkKBw0BpWlyGgAKCQoHDWUhmeoaAA==
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2990
                                      Category:downloaded
                                      Size (bytes):1416
                                      Entropy (8bit):7.865357806392775
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:13DA844EB1F64F9796190023E9AA69C4
                                      SHA1:6A200ACEFD00944BA5550187AC58007FCC60B8A0
                                      SHA-256:8B5046A7B8E0C239968DD50E252289BCC46EE3B2A1720679AB69E5DAFB5140FF
                                      SHA-512:32A8D039BB49DD3269A1C38ECD5D91D854307AEB983A3E3F08FB7C8059326DE268CD450A1958EAEAF1C677A759AF93FDA11BE695983CDD7CE2ECDED8CDF6E10F
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://eabc60fc-3e1e66dd.babjeetrading.com/shared/1.0/content/js/asyncchunk/convergedlogin_pidpredirect_e74b7f721910c56d695c.js
                                      Preview:...........VmO.H..._1...{..hi.....R.A...N'...z./8...:!...7k...Du..xv....^m..W.|.....z..8...i.....7|.....=..)u..T.......L@IP...J.J3.....e0.j.6E..Fn.d.X..1Ss..N'.e......&&B.4W...O-He.G`2).2z.....j....p..VF.-h.(f...D.T.....-...ieG.}.B5..J.)....H.p\:JOrP(gb^..NF.l............*V.?.#..(nSS.q.G82!)..7.4.g..,.E...`.g;.mN.&[.D3.B^....F......K.x.b..!.g...*.1s.-...`X....Qr7.6..w.6.{..._]....jM.M.8.Y|.h5K....i+Q.$c...7.j.....6..Y...t...C5eB...8..E........N).........,...\.jk.q...W.W.=A......0.wy......w...-.....n.(...v.@....F..(:......$.a......-=..H..v.>._+..a.o#W...0,.K.2..M.".{...+.]gd.......fSC6m...<...:0t.:;....Sy.I0.H_.=)bG(V..&.:B.".3..R7..G..}.Za3,_.....]..\X..)p...k..x~yS.l...a?..O\...d.wK...-..N.h.-.Y.X.k..?..;.$.V<R..f..g..@LQ.....\..q&Ta.e.&....J*....F'..Q...=h......c..F8da...Fx.......j..."w....2Y....T...S.)..S.l..US....T.-..STq.3.xkA_/"jV.l..._.........n..J.5T........5h.j..W...e....\%.uL`..2.QGx.w...B.T+I..l....8g.To..X.?$MV...c?x.~.....r.0
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):28
                                      Entropy (8bit):4.307354922057605
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                      SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                      SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                      SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl3ZatYj6msnhIFDdFbUVISBQ1Xevf9?alt=proto
                                      Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 407106
                                      Category:dropped
                                      Size (bytes):116431
                                      Entropy (8bit):7.997323338111965
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:26E022E3A97879A3CED811DCAF6E4F37
                                      SHA1:7C92CCE9D96CB812798F032D00140248B8F713C7
                                      SHA-256:922E8437BBB71BAAA25B89C683E9385D128C0AF96391F51E4CE2A8D2D26E70A3
                                      SHA-512:AB22EE246ED193E3B50EF4FCDEDE6F292A5C7C15233BB68C8773A5EE0BD66606277E36610BC0997D9283441A9C592C7F4D3FD334F06A231BF631A22F49C229EB
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.ZW..W.....[..fs...S/.....PG..=?...5....3..N.+.O.mx...j.T_...Z...8..P._pR..}|.{......2..`.{._...|..g....j..xb^^...a.y.....s..r...4....q.Y..^T....X,.....m..~v,.....WP.U...:O"X.7),...M.w.G...{..E.......En.-.......v&>U...I.4.j......O?x.g.!...v........#.0..|..Zl.Y]..Em...x.5O>ES'a0U....w......."...v4..[g.].g....a.8[|...c...Cu.K..s.C3..`c....(c=...o.k3.z.....).....F.i..../....-,k..Zp..m..Y........X^...i.......;.o..zykH..MLoy.b_R.}.....W..r..j/..&....^,Y..K...>_..U.~..........f...m..6......@m.DN.8..;@q
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 23768
                                      Category:downloaded
                                      Size (bytes):10214
                                      Entropy (8bit):7.97993729022828
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C7B0E69DE3ADDA3C2451F81C7069D487
                                      SHA1:5478E17E72E751BE1792D558FC92905AB14BEF6B
                                      SHA-256:9BBB7C16B412407E481F64547D79525A54ED6CB954CE973527C274F9D109ACCD
                                      SHA-512:702574B338B15A5190A6E545FEDF6DD7D4E7D3034D72046A1677C9A4471B66029C64D4295DD0F09A16B149D907499D3358802DDE8536CAFD5F6CB95866636573
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://8c1cd37c-3e1e66dd.babjeetrading.com/?session_id=8f1de839-f25d-4e98-be19-bfd71706122d&instanceid=9e21cb52-25cc-4c73-b853-e8d4ae325369&assessment=asmtaadeu&requestid=e3dbe2e2-c558-4453-ae01-994cd01f0100
                                      Preview:...........|ys#.......].f......,V3x..L..R.iF...T.P.....CZ.c.....^.'..{fw...g....A....=.Q..#..e.(.l..-.*......^fi....Z...T......[...e.\E.y.`......E)o;.R..{I0..fj..).......-..~.FWs..wo.:)..T..:].).....uM.:...+1.U..N....2.9j..y...-z..5..N~.....y..+.........[..Kk....R..K..^.tre...Lj..z.&..U.X.....]...m.nV.J...\].-:.P..F..*.\[-7r.bQ.......j.Q+5:.....^...).=uUsv.....p....F..G...............>W.......={\i.v.l?n5..77...z.x...6k......E..xc.:8....V.H..~.?.p..........Z5>...y..V......n>....w.G........q...w...Ok....k...u......m..Tv.....^..V...^...M....o.^h..).....G.7..%...np..Ji....W.~.yG{.....6...W7.E..|Tx.^.....f.v.....}.b..W..}O....G.....?..:t.f.d...........w..Ip...s[.H..V..v..+V4-W.j.\.^).X.SVY....$..u..&.n.S...?W.Y..fEV.i.J=W.c...R..(k.....B.x.....m.L.....6.):).......>s.".E..t;.s...m....|;^....[.....@[.Z.^'....E.....I...\.i5.m.......M.....w.o.i.4.`....1u..2iC)...0.w......Mfu...B.P...h). ^.V.....v.s..U...w..L7U...I..}!..F.g}.1.....3.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                      Category:downloaded
                                      Size (bytes):17453
                                      Entropy (8bit):3.890509953257612
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7916A894EBDE7D29C2CC29B267F1299F
                                      SHA1:78345CA08F9E2C3C2CC9B318950791B349211296
                                      SHA-256:D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3
                                      SHA-512:2180ABE47FBF76E2E0608AB3A4659C1B7AB027004298D81960DC575CC2E912ECCA8C131C6413EBBF46D2AAA90E392EB00E37AED7A79CDC0AC71BA78D828A84C7
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://15da7cc3-3e1e66dd.babjeetrading.com/adfs/portal/illustration/illustration.jpg?id=D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3
                                      Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                      No static file info