Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://checknowkenz.ddns.net

Overview

General Information

Sample URL:http://checknowkenz.ddns.net
Analysis ID:1533102

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Uses dynamic DNS services
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1960,i,5361830084163735889,6505879832335531860,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://checknowkenz.ddns.net" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: http://checknowkenz.ddns.net/HTTP Parser: Base64 decoded: <?xml version="1.0" encoding="utf-8"?><!-- Generator: Adobe Illustrator 21.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="...
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49720 version: TLS 1.2

Networking

barindex
Source: unknownDNS query: name: checknowkenz.ddns.net
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmllast-modified: Fri, 11 Oct 2024 10:56:19 GMTetag: "1c122-67090453-453f41ffeb828c54;gz"accept-ranges: bytescontent-encoding: gzipvary: Accept-Encoding,User-Agentcontent-length: 16302date: Mon, 14 Oct 2024 11:19:39 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 77 1b 47 8e e8 e7 e4 57 f4 d5 9e 7b 77 77 b6 ba d4 f5 ae f2 d8 b9 6b d3 49 a4 0c 65 27 e3 44 99 f8 cb 1c a9 45 8b b4 5b 8f 2b 52 94 e4 3d f3 df ef 01 50 dd 5d a2 28 87 62 4b d1 23 94 8f d5 a5 7e a2 00 14 80 42 a1 80 e7 ff 6b ef a8 9c 5c 1c 0f b2 e1 e4 a0 fa e6 eb e7 70 c8 ca 6a 67 3c 7e b1 76 78 94 7f 1c af 65 d5 ce e1 fe 8b b5 b5 6f be fe fa f9 70 b0 b3 f7 cd d7 59 96 65 cf 0f 06 93 9d ac 1c ee 9c 8c 07 93 17 6b a7 93 0f b9 5f 4b 2f 0d 27 93 e3 7c f0 ff 4e 47 d3 17 6b e7 f9 e9 4e 5e 1e 1d 1c ef 4c 46 bb d5 60 2d 2b 8f 0e 27 83 c3 c9 8b b5 d1 e0 c5 60 6f 7f 50 3f 39 19 4d aa c1 37 e5 70 50 7e 3a 3c 3a fb 34 38 fc cc f7 f6 0e c7 fc 70 30 79 be 4e 17 93 4f 1c ee 1c 0c 5e ac ed 0d c6 e5 c9 e8 78 32 3a 3a 4c 5e bc 76 f5 c6 e9 68 70 76 7c 74 32 49 ee 3a 1b ed 4d 86 2f f6 06 d3 51 39 c8 f1 0f 96 8d 0e 47 93 d1 4e 95 8f cb 9d 6a f0 42 40 bf f1 4d d5 e8 f0 53 36 3c 19 7c 78 b1 06 7d 1b 3f 5b 5f ff 70 74 38 19 f3 fd a3 a3 fd 6a b0 73 3c 1a f3 f2 e8 60 bd 1c 8f e5 ff fd b0 73 30 aa 2e 5e bc 3d 1e 1c fe d7 bb 9d c3 f1 b3 b3 fd e1 e4 bf 75 51 fc d5 16 c5 5f 5d 51 fc 9f bd d1 f8 b8 da b9 78 31 3e db 39 5e cb 4e 06 d5 8b b5 f1 e4 a2 1a 8c 87 83 c1 24 42 9f 7c 98 6e 18 1e 9d 4c ca d3 49 36 2a a1 b3 04 cc de ce 64 e7 d9 e8 60 67 7f b0 3e 9e ee ff d7 f9 41 f5 d7 dd 9d f1 c0 6a f6 e3 eb a0 77 7f 3d db df 3b d8 be 28 65 35 dd fd 58 8c b6 de e9 b3 cd d1 ab 6a f7 e0 cd f4 fd f7 d5 e9 fb cf c5 68 ef 1f 7f 3f e8 ff bc 3f fa f1 b3 fe db 8f bd 6f 27 fd 77 af 36 de ff 6a aa f2 e0 bb 62 57 6d da cd 6f bf fb b4 2b 7f a8 36 bf ad c6 bb 1b db 9f f7 36 7e 18 ee 7d 1f 2e 36 5f 6f 9e f7 3f be 3c dd ea 9d ed ff 22 de 6f 6c 7e bb ad cb ef c3 c5 5e ef d5 4f bb 1b db 87 fd 5f aa d3 cd 9e a6 6b df bd af ca c3 37 c7 bb 52 db cd d7 bf 9d 6e bd 7e b9 ff d3 e1 f6 f1 ee f7 3f ed 6f f5 3e ed 6f f6 8a c9 8f fb 47 be 54 ef 0f 37 37 9a 7b c3 e6 c7 6f 4f b7 de 6d ee ef fc fa 53 d8 fc 74 3e 1c fc ba 7d f1 8f cf df 8e 36 37 86 93 dd ef cd e7 1f df fd 70 b4 b7 f1 f7 b3 b7 23 3f dd 53 7b aa 7f 58 7e ee 1f 84 8b f7 17 fe 62 eb f5 cb b3 be 7a 23 df 5f 6c ee 0f be 17 e3 dd c3 2d 3b f8 fe fc 78 f7 60 1c 36 0f 86 c5 de c6 4b db bf 08 6a 4f 95 a7 7b 9f b7 4e 77 d5 0f 87 fd cf df 9a b7 3f 7f 9a c6 fb 46 9b 1b fb 61 f3 e3 ab b3 41 6f 73 7f f0 73 31 da da 78 a5 37 f7 8f 7e d8 dc 78 7f fc fe 1f 7b bd 5d 05 d7 5f ee 6f f5 5e ea b7 bd 97 e7 5b af 37 4f b7 46 9b fb a5 fa bb d9 fd fe 97 b0 79 b0 7d fa db af 3f 8c df bf 13 a3 df 7e 7d 73 f2 5e fd 30 dd fb d5 7c 7a 7b 60 aa bd 8b 97 67 9b af 5f ee bf 7d bd bf bf f5 f3 cb 8b fe c7 4d b7 39 7a 05 34 b3 a5 7a 35 fc 4d fe 12 36 0f 5f 5d bc ff c7 9b aa 3c 7c 5f 6d 7e d4 7f fb 71
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: checknowkenz.ddns.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: checknowkenz.ddns.netConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9If-None-Match: "1c122-67090453-453f41ffeb828c54;gz"If-Modified-Since: Fri, 11 Oct 2024 10:56:19 GMT
Source: global trafficDNS traffic detected: DNS query: checknowkenz.ddns.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: classification engineClassification label: sus21.troj.win@16/10@4/72
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1960,i,5361830084163735889,6505879832335531860,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://checknowkenz.ddns.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1960,i,5361830084163735889,6505879832335531860,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive14
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://checknowkenz.ddns.net0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.100
truefalse
    unknown
    checknowkenz.ddns.net
    198.251.84.236
    truetrue
      unknown
      NameMaliciousAntivirus DetectionReputation
      http://checknowkenz.ddns.net/false
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        198.251.84.236
        checknowkenz.ddns.netUnited States
        53667PONYNETUStrue
        142.250.185.99
        unknownUnited States
        15169GOOGLEUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        108.177.15.84
        unknownUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.186.142
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.18.3
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.185.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        172.217.18.10
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.16.131
        unknownUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.16
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1533102
        Start date and time:2024-10-14 13:19:07 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:http://checknowkenz.ddns.net
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:13
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Detection:SUS
        Classification:sus21.troj.win@16/10@4/72
        • Exclude process from analysis (whitelisted): svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.186.142, 108.177.15.84, 34.104.35.123, 172.217.18.10, 172.217.16.131
        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        • VT rate limit hit for: www.google.com
        InputOutput
        URL: http://checknowkenz.ddns.net/ Model: claude-3-haiku-20240307
        ```json
        {
          "contains_trigger_text": true,
          "trigger_text": "To change this page, upload your website into the public_html directory.",
          "prominent_button_name": "unknown",
          "text_input_field_labels": "unknown",
          "pdf_icon_visible": false,
          "has_visible_captcha": false,
          "has_urgent_text": false,
          "has_visible_qrcode": false
        }
        URL: http://checknowkenz.ddns.net/ Model: claude-3-haiku-20240307
        ```json
        {
          "brands": [
            "DirectAdmin"
          ]
        }
        URL: http://checknowkenz.ddns.net/ Model: jbxai
        {
        "brands":["DirectAdmin"],
        "text":"checknowkenz.ddns.net Something amazing will be constructed here.",
        "contains_trigger_text":false,
        "trigger_text":"",
        "prominent_button_name":"unknown",
        "text_input_field_labels":"unknown",
        "pdf_icon_visible":false,
        "has_visible_captcha":false,
        "has_urgent_text":false,
        "has_visible_qrcode":false}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 10:19:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2673
        Entropy (8bit):3.9863214343724924
        Encrypted:false
        SSDEEP:
        MD5:A55E9C3BBEE19280E97693A206786261
        SHA1:D386287461314F7A3662CD78204F321E0A5615CF
        SHA-256:FF69BC62B7D347D122519E3841B5D7CFC315FF10733CA6EBDCB9A41C07302DC6
        SHA-512:8DE85CF428AE3BA450138355AC9FA457DA337782E64E8202FE727299C16E818F947BD80FA960137FE3F4800ED07F0B2D4DD8FE33DE95E5C824AAA22D9B9C82C6
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,........*...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYjZ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYsZ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYsZ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYsZ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYtZ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 10:19:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):4.004440336851286
        Encrypted:false
        SSDEEP:
        MD5:84879211A6FA2830BD493D359D79173C
        SHA1:F4E6377B60DD7D1BE6C03BBBBA9ED5BDC16D3B14
        SHA-256:0EA2CDDCC61E939E7F5B724985221221F4C52D0C20EC7FD59F1E6592349931DF
        SHA-512:1A7E2297CD1E87AACD9963F6646F5D5087FCA50345FD52A95D8B2E96127CB6942817226BFDA8772795AB4192118B9DF9D63D698F467D10D3EC64C1087B75E1C3
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,........*...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYjZ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYsZ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYsZ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYsZ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYtZ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2689
        Entropy (8bit):4.010008695015123
        Encrypted:false
        SSDEEP:
        MD5:DF1B62F2C16DB9A2838B2972ADBB3E43
        SHA1:3B6438E6E71F9F1C84966448605F2F38F2EDCCE6
        SHA-256:0464F762190079091639BCE4DA5EE600E4E7F16BB511CC10F743834BABD7F01D
        SHA-512:20835850186DC82E1EE609B7E53717775C301E5F968C1DF056949BFCF00F114AEE6BF19A62EDB9E2269FFCD182D95793334D46EE204FAC062BC84A78D3972B94
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYjZ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYsZ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYsZ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYsZ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 10:19:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):4.001543633017966
        Encrypted:false
        SSDEEP:
        MD5:02BABA4A9A67D408C08557FE17F4C42D
        SHA1:D6FDBC9F97A759B3B52123FDA4DD7EC4E4192E51
        SHA-256:E60B3FEAED67B967B58EED60C9207B79978ECFBCE9359B6C3357C3D3037E62BA
        SHA-512:69E2AF6355018691D3087C46791CE673FD04D346456FB60F98F2B430746DE4D6FA5EBDE5EA1D773FE85900E59A21B8CD7148D08198C7BE79341BC9E2A4C3D098
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....q...*...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYjZ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYsZ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYsZ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYsZ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYtZ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 10:19:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9906131813706556
        Encrypted:false
        SSDEEP:
        MD5:15DD2F371B5196F4FE074E8BDFF4B9B8
        SHA1:A7FF044DB9EB5D92067443D3EE7DF5DF12624031
        SHA-256:B78254B850F2689E2F7D89A2BAFEB96DF30004C301FE37C8F3F55302FC9705FF
        SHA-512:AC0CA93381B7FFDC5D176BE815EDBC317DEA366D9D65E2E5A31974799BD5B8170CBA69C8CE8DDDAEB4993EF31DED5F6307B9218564CE9BE239E6174724663F8C
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,........*...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYjZ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYsZ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYsZ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYsZ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYtZ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 10:19:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9992489823688677
        Encrypted:false
        SSDEEP:
        MD5:635188063EA5269F340654951EC23252
        SHA1:360361F4E660199765AC34EC6332D869A954E686
        SHA-256:3D74384DEEE9D9E8C198AF32A70B0AE2107A1F4BF606F6DB119E9EA2574726E0
        SHA-512:5431800B7983C29B6A9ABDAFB29B30DF506819BE61C9789B072B42A622D1D6C307CF4DF5E3412890666E784AB7C15FFF888EE541831704622721F93C860886ED
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,........*...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYjZ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYsZ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYsZ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYsZ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYtZ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, from Unix, original size modulo 2^32 114978
        Category:downloaded
        Size (bytes):16302
        Entropy (8bit):7.984476551124051
        Encrypted:false
        SSDEEP:
        MD5:F5642C6D32142C030A6DCF8AE41EDC4D
        SHA1:6037F09C82BCADC89E3D7491CC28218979A9E570
        SHA-256:9BEB514210EE6057A6B199C17CC124EDA6ED2E906944D6003A334E67043B23DE
        SHA-512:1EE5CFD4B8214443ADDED0FB9734A19ED0E07DDF12B3CCACF0D27E70D4D242BF6213FD3B7E27BEE522EF3CD12337AAFE07CCA3FB77BE47A11F724505024E545F
        Malicious:false
        Reputation:unknown
        URL:http://checknowkenz.ddns.net/
        Preview:...........}kw.G....W..{ww.......k.I..e'.D.....E..[.+R..=....P.].(.bK.#...~....B....k.\.........p..jg<~.vx....e.......o....p.....Y.e...........k...._K/.'..|..NG..k...N^....LF..`-+..'.......`o.P?9.M..7.pP~:<:.48.......p0y.N..O....^.......x2::L^.v...hpv|t2I.:..M./...Q9......G..N...j.B@..M...S6<.|x..}.?[_.pt8......j.s<....`.......s0..^.=..........uQ...._]Q.......x1>.9^.N..........$B.|.n...L..I6*......d...`g..>.....A.....j...w.=..;.(e5..X......j...........h...?...?.....o'.w.6..j...bWm..o...+..6......6~..}..6_o..?.<....".ol~......^..O...._....k....7.R....n.~........?.o.>.o....G.T..77.{...oO..m....S..t>...}...67.........p......#?.S{..X~.......b....z#._l.......-;...x.`.6.....K..jO..{..Nw.......?....F...a..Aos..s1..x.7..~..x....{.].._.o.^...[.7O.F..........y.}..?.....~}s.^.0...|z{`....g.._.}........M.9z.4..z5.M..6._]....<|_m~...q.M1.......).......?M.So>...;.y..+.....>....7..i.x..x.....zo._L{.x..tW........6......~......'....[................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1572)
        Category:downloaded
        Size (bytes):17451
        Entropy (8bit):5.359104590429714
        Encrypted:false
        SSDEEP:
        MD5:71B2730C1CECF7A0768725BD944422C5
        SHA1:8DFA323CB988538BCE8556A99BB5BD556E3593D1
        SHA-256:851699A18B631A7BD68EFC99598701293A6065B463FCED7B68D8D6D9227BD8E7
        SHA-512:E593A74CE83AAB1F8B9CA891B0D54BDBCC270202173C8842589B65F06E780A3384AF9BB3A79856AC71A01341D691E445371E1DEE8F6F3CA5DA2D883EC1EAD296
        Malicious:false
        Reputation:unknown
        URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&display=swap
        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (782)
        Category:downloaded
        Size (bytes):787
        Entropy (8bit):5.127598697323137
        Encrypted:false
        SSDEEP:
        MD5:195F222E2AC480D3AE455E36AC88D6E6
        SHA1:6D794CCCFC3361FF50511B9A847A19D1AB33F1C6
        SHA-256:F8B0DD44465C636187F34C077CFC03630EF4E59F6301B79D65C38E6D7FF5280F
        SHA-512:8C3CBB2CE2188CB588F3AF4ADD4D1816B671F634489D5ED892320284BD81C2023DEEB0AC4ABCC0839E617929BC51790BAA85FAFD773203D824A27FD5F8A7201F
        Malicious:false
        Reputation:unknown
        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
        Preview:)]}'.["",["from season 3 episode 4 recap","see comet tsuchinshan atlas","uefa nations league predictions","nyc columbus day parade route","spacex starship rocket launch","gas stations","nyt strands hints","mexico vs valencia soccer game"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
        Category:downloaded
        Size (bytes):48236
        Entropy (8bit):7.994912604882335
        Encrypted:true
        SSDEEP:
        MD5:015C126A3520C9A8F6A27979D0266E96
        SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
        SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
        SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
        Malicious:false
        Reputation:unknown
        URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
        Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
        No static file info