Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.vwcredit.com

Overview

General Information

Sample URL:http://www.vwcredit.com
Analysis ID:1541392

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1872,i,9315436922849929122,17915125088577228794,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.vwcredit.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.vwcredit.com/loginHTTP Parser: Number of links: 0
Source: https://www.vwcredit.com/loginHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.vwcredit.com/loginHTTP Parser: Base64 decoded: {"version":3,"sources":[],"names":[],"mappings":"","sourceRoot":""}
Source: https://www.vwcredit.com/loginHTTP Parser: <input type="password" .../> found
Source: https://www.vwcredit.com/loginHTTP Parser: No <meta name="author".. found
Source: https://www.vwcredit.com/loginHTTP Parser: No <meta name="author".. found
Source: https://www.vwcredit.com/loginHTTP Parser: No <meta name="author".. found
Source: https://www.vwcredit.com/loginHTTP Parser: No <meta name="copyright".. found
Source: https://www.vwcredit.com/loginHTTP Parser: No <meta name="copyright".. found
Source: https://www.vwcredit.com/loginHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.vwcredit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.vwcredit.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.bronson.vwfs.tools
Source: global trafficDNS traffic detected: DNS query: hec.vwcredit.com
Source: global trafficDNS traffic detected: DNS query: api.ownerportal.vwcredit.io
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: classification engineClassification label: clean2.win@18/23@22/134
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1872,i,9315436922849929122,17915125088577228794,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.vwcredit.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1872,i,9315436922849929122,17915125088577228794,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cdn.bronson.vwfs.tools
108.138.26.122
truefalse
    unknown
    hec.vwcredit.com
    199.5.59.28
    truefalse
      unknown
      www.vwcredit.com
      18.173.205.59
      truefalse
        unknown
        www.google.com
        216.58.206.36
        truefalse
          unknown
          api.ownerportal.vwcredit.io
          18.66.102.15
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://www.vwcredit.com/loginfalse
              unknown
              http://www.vwcredit.com/false
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                18.66.102.15
                api.ownerportal.vwcredit.ioUnited States
                3MIT-GATEWAYSUSfalse
                216.58.206.36
                www.google.comUnited States
                15169GOOGLEUSfalse
                142.251.168.84
                unknownUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.185.174
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.185.163
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.185.142
                unknownUnited States
                15169GOOGLEUSfalse
                18.173.205.59
                www.vwcredit.comUnited States
                3MIT-GATEWAYSUSfalse
                142.250.185.195
                unknownUnited States
                15169GOOGLEUSfalse
                108.138.26.88
                unknownUnited States
                16509AMAZON-02USfalse
                199.5.59.28
                hec.vwcredit.comUnited States
                19409VWCREDIT-COMUSfalse
                142.250.184.202
                unknownUnited States
                15169GOOGLEUSfalse
                108.138.26.122
                cdn.bronson.vwfs.toolsUnited States
                16509AMAZON-02USfalse
                IP
                192.168.2.16
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1541392
                Start date and time:2024-10-24 19:16:55 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:http://www.vwcredit.com
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:13
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                Analysis Mode:stream
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean2.win@18/23@22/134
                • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.185.174, 142.251.168.84, 34.104.35.123, 93.184.221.240, 142.250.184.202, 172.217.18.10, 216.58.206.74, 172.217.16.138, 142.250.181.234, 142.250.186.138, 142.250.186.106, 216.58.212.138, 142.250.74.202, 142.250.186.42, 172.217.16.202, 172.217.18.106, 142.250.186.170, 142.250.186.74, 142.250.185.74, 142.250.184.234
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • VT rate limit hit for: http://www.vwcredit.com
                InputOutput
                URL: https://www.vwcredit.com/login Model: claude-3-haiku-20240307
                ```json
                {
                  "contains_trigger_text": true,
                  "trigger_text": "Welcome to Volkswagen Financial Services",
                  "prominent_button_name": "Log In",
                  "text_input_field_labels": [
                    "Username",
                    "Password"
                  ],
                  "pdf_icon_visible": false,
                  "has_visible_captcha": false,
                  "has_urgent_text": false,
                  "has_visible_qrcode": false
                }
                URL: https://www.vwcredit.com/login Model: claude-3-haiku-20240307
                ```json
                {
                  "brands": [
                    "Volkswagen Financial Services"
                  ]
                }
                URL: https://www.vwcredit.com/login Model: gpt-4o
                ```json{  "legit_domain": "vwcredit.com",  "classification": "wellknown",  "reasons": [    "The URL 'vwcredit.com' matches the legitimate domain name associated with Volkswagen Financial Services.",    "Volkswagen is a well-known global automotive brand, and its financial services are commonly associated with the domain 'vwcredit.com'.",    "The URL does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The presence of input fields for 'Username' and 'Password' is typical for a financial services login page."  ],  "riskscore": 1}
                URL: www.vwcredit.com
                            Brands: Volkswagen Financial Services
                            Input Fields: Username, Password
                URL: https://www.vwcredit.com/login Model: claude-3-haiku-20240307
                ```json
                {
                  "contains_trigger_text": false,
                  "trigger_text": "unknown",
                  "prominent_button_name": "Log In",
                  "text_input_field_labels": [
                    "Username",
                    "Password"
                  ],
                  "pdf_icon_visible": false,
                  "has_visible_captcha": false,
                  "has_urgent_text": false,
                  "has_visible_qrcode": false
                }
                URL: https://www.vwcredit.com/login Model: claude-3-haiku-20240307
                ```json
                {
                  "contains_trigger_text": false,
                  "trigger_text": "unknown",
                  "prominent_button_name": "Log In",
                  "text_input_field_labels": [
                    "Username",
                    "Password"
                  ],
                  "pdf_icon_visible": false,
                  "has_visible_captcha": false,
                  "has_urgent_text": false,
                  "has_visible_qrcode": false
                }
                URL: https://www.vwcredit.com/login Model: claude-3-haiku-20240307
                ```json
                {
                  "brands": [
                    "Volkswagen"
                  ]
                }
                URL: https://www.vwcredit.com/login Model: claude-3-haiku-20240307
                ```json
                {
                  "brands": [
                    "Volkswagen"
                  ]
                }
                URL: https://www.vwcredit.com/login Model: gpt-4o
                ```json{  "legit_domain": "vwcredit.com",  "classification": "wellknown",  "reasons": [    "The brand 'Volkswagen' is a well-known global automotive brand.",    "The URL 'vwcredit.com' is a legitimate domain associated with Volkswagen's financial services.",    "There are no suspicious elements in the URL such as misspellings or unusual domain extensions.",    "The domain name matches fully with the legitimate domain name associated with Volkswagen's credit services."  ],  "riskscore": 1}
                URL: www.vwcredit.com
                            Brands: Volkswagen
                            Input Fields: Username, Password
                URL: https://www.vwcredit.com/login Model: gpt-4o
                ```json{  "legit_domain": "vwcredit.com",  "classification": "wellknown",  "reasons": [    "The URL 'vwcredit.com' is a legitimate domain associated with Volkswagen Credit, which is a financial service of Volkswagen.",    "Volkswagen is a well-known global automotive brand.",    "The domain name matches fully with the legitimate domain name associated with Volkswagen Credit.",    "There are no suspicious elements in the URL such as misspellings, extra characters, or unusual domain extensions."  ],  "riskscore": 1}
                URL: www.vwcredit.com
                            Brands: Volkswagen
                            Input Fields: Username, Password
                URL: https://www.vwcredit.com/login Model: claude-3-haiku-20240307
                ```json
                {
                  "contains_trigger_text": true,
                  "trigger_text": "Invalid or incorrect username. Please try again.",
                  "prominent_button_name": "Log In",
                  "text_input_field_labels": [
                    "Username",
                    "Password"
                  ],
                  "pdf_icon_visible": false,
                  "has_visible_captcha": false,
                  "has_urgent_text": false,
                  "has_visible_qrcode": false
                }
                URL: https://www.vwcredit.com/login Model: claude-3-haiku-20240307
                ```json
                {
                  "brands": [
                    "Volkswagen Financial Services"
                  ]
                }
                URL: https://www.vwcredit.com/login Model: gpt-4o
                ```json{  "legit_domain": "vwcredit.com",  "classification": "wellknown",  "reasons": [    "The URL 'vwcredit.com' matches the legitimate domain for Volkswagen Financial Services, which is a well-known brand.",    "The domain name does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The input fields 'Username' and 'Password' are typical for a financial services login page, which aligns with the brand's services."  ],  "riskscore": 1}
                URL: www.vwcredit.com
                            Brands: Volkswagen Financial Services
                            Input Fields: Username, Password
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:17:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2673
                Entropy (8bit):3.9860653250245353
                Encrypted:false
                SSDEEP:
                MD5:CC9BFD399019F8EE8BFA2C0865F5F8DC
                SHA1:A9C20B8928228444C5C4D1C831128EF8C23311B5
                SHA-256:D3517FF32293CA7AD43BBE93979213C28D604DC23986280DC84423B2F14F824C
                SHA-512:F6849777A7896C4450E09777ABAE8618BDB8DA92653D2C59316B6AB722FE7578B2A2800CBCA0C44DEF1B320EEA1CE16EE6BEF2EDD9FFEB5976D61A78A9BE404F
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,......2.8&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY".....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY,............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%{.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:17:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2675
                Entropy (8bit):4.0017174814746745
                Encrypted:false
                SSDEEP:
                MD5:C4C0722DEA22CFA943AC5649D83E70A7
                SHA1:FAD0DB9D3D62D81A3F55622663907D4DEB1F322C
                SHA-256:C3EA892BD7FE53A827131F2332A9C124029DB61BC59E8E4D2791D49AFAA5F470
                SHA-512:B38C0C38209F3B88BD71359D62378B7C33F9B9F5901B3627585A2DD675BBB1DB1A2BF5DA90A104D014C07777AE94CBFF61EAF1BD83CDF3D867BF9A9A7DD24239
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....).&.8&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY".....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY,............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%{.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2689
                Entropy (8bit):4.0104456712389736
                Encrypted:false
                SSDEEP:
                MD5:251AA936347C24F9F378F3180D53A69A
                SHA1:3C31DD1FB57740D70B16C04FF51C255D7BBCA41B
                SHA-256:9349EB0AA797DA36B140C7AF287220645B27CBC3A148B36193D2781714B608D1
                SHA-512:E66AC7950F6F2CF26A2E17CDD3DAD023EB8F7F141CCA718D785528F8FCF9032B2F04C5D236B7C530E0757F3DAE710F751A74CE22F4D04F1347F07CD837860305
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY".....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%{.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:17:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):4.000635685684863
                Encrypted:false
                SSDEEP:
                MD5:E8437EB33F377B7D83A9CC9FD1D83A27
                SHA1:BD5F5DDB3F22391866987BDDA8B478984E46C10E
                SHA-256:B0C62F1FFAD183200318D7BF49A4B4265E7E676C8E681075F2CB0E1A876A6F91
                SHA-512:BDCB43A44E0EC01EF6B83EC50783BB2E2A290F182AF21680C9315D2FE9D90C7DAB668582C9DEBA1143915C553B64C691C2A9FE1C5CFE2621B4A11843B5AD51B6
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,...... .8&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY".....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY,............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%{.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:17:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9909653419492024
                Encrypted:false
                SSDEEP:
                MD5:F737EFD6B51097FD9FB259A9392DFB77
                SHA1:F83219DE76DE5966B1321D2898B8205535AD1DBB
                SHA-256:B2352DE0B189DD70966F8A032238A49EFBAF58FB90D8031DCFAA497D4FC7D71A
                SHA-512:3961354916031750061D1F7E0DB383B8626B4D1DF75C48D82509CD0A5965CE632E72A821F3E8FFD22391CC94F837B6B002480B9B0CDF463E4CF072978018CB9C
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,......,.8&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY".....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY,............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%{.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:17:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.997275252110313
                Encrypted:false
                SSDEEP:
                MD5:AA69982C06EBC022C85901A1E5A64913
                SHA1:BD51074D802661C18A74C9ACDA41FD106D6FB705
                SHA-256:06AF1DC1DB1DD9743808D0BC8E288B5D26E4DE2BDB6974AA0DC1570FE683C3FA
                SHA-512:AF2E6BB97F59C5016301A686D53BF04B8AA13556A2E1E45668B988FFE41700DBF568A39E651CF802088C2CD777BFA5CAD9AF0BB05D6C645188801F398E567B17
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....6...8&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY".....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY,............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%{.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2600x1823, components 3
                Category:downloaded
                Size (bytes):562481
                Entropy (8bit):7.984083227192915
                Encrypted:false
                SSDEEP:
                MD5:6961BEE9CDA0EABDF7E794B411ABD60A
                SHA1:DD9C920BD7FC48DEAF4EB01365C6714EE150DF98
                SHA-256:36ACB67662394CA29412A6F3C46E546C54F165BEFF1C287D17B4A823D4C3E733
                SHA-512:B4EA5B9D8BA60DF185166189074856FE0A9A098D25F33F6DFC61F2D26D90E81C6D72C8DB34E4A9050284CBFFD56837011FDF4C659AD978DE56207BA83CF352ED
                Malicious:false
                Reputation:unknown
                URL:https://www.vwcredit.com/images/vw_usa/login_vw.jpg
                Preview:......JFIF.....,.,......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;........(.."........................................`.........................!1AQ.."aq..2R.......#BSr...$34Tbs...%5CDc...6Ut...&Ed...FV..'7e..................................0.......................!1.A."Q2a..Bq.#3R...b..............?..m."./6R...@Z......6x).....s..SLg.SK.........ia.{...X.D.+f3..Q....*ieTt}J'2..6.r..........p...q.'d....4..n=5..Oya..u..P..$.@
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):69
                Entropy (8bit):4.4652769497454985
                Encrypted:false
                SSDEEP:
                MD5:2FF9405E03EF1EA0D92A160C131DAFB5
                SHA1:CA704314759142E69337BA69449A66E4B0067221
                SHA-256:157B98DB50D64529E4CB96A8675186EAFA04594AC4EC228975998A9E605E6686
                SHA-512:31DE21216BC2577E65C3234A9C92C0114A5EE8DD6DDBB42E8515DF1BDA47279B99B07C4462FD2189ED5C2D1DDBB8CD7D4FBD7E95A69BB2459B4DF5B85AFEF123
                Malicious:false
                Reputation:unknown
                Preview:{"text":"The requested URL was not found on this server.","code":404}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (399), with no line terminators
                Category:downloaded
                Size (bytes):399
                Entropy (8bit):4.835952689291162
                Encrypted:false
                SSDEEP:
                MD5:06E78180528A9ECAD75030EB62E9517E
                SHA1:326CBEC19D05F9BE3EAF789FE5C4B2BCDBEE9512
                SHA-256:F30FFBD01E82D9BBCBF3A830A1295DF95E99928226EF1892C60897B4CBE9E194
                SHA-512:7A7B4E94A75C01C1712122C7D58F11B5BCC238DB53739700EC587CA95325C76B8BC559C2A9B0713C7795274FEFAE5325F09C6B4F71EC5E34723B21CEB06FC01B
                Malicious:false
                Reputation:unknown
                URL:https://www.vwcredit.com/
                Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="apple-mobile-web-app-capable" content="yes"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><title>Auth App</title><script defer="defer" src="/auth-app.main.1d08c4e83ec6c5b06135.js"></script></head><body><div id="root"></div><script src=""></script></body></html>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 98568, version 1.6685
                Category:downloaded
                Size (bytes):98568
                Entropy (8bit):7.997705862082114
                Encrypted:true
                SSDEEP:
                MD5:461B8A50D9BEE2B28DCCB26E35FAA79B
                SHA1:85F76CCE3349233606965CA6D5F8F0F328704DE6
                SHA-256:8E6F82F36B07F57BF2B3D200704D15BD6B8C6824F2149F2A4ABD43903AEBE392
                SHA-512:B046AC6E5C8F092EC5E62D538A1A58D45D7E93DEDAB4FC99430245D39025C28CE1A14487A327F7EE659512C954DFD6F6EAA171029C3AAA59F814A42CE1EA007D
                Malicious:false
                Reputation:unknown
                URL:https://www.vwcredit.com/@vwfs-bronson/bronson-vw6/dist/fonts/fonts/VWHeadWeb-Bold.woff2
                Preview:wOF2..............v................................d..J..^.`..:..F.v..s.....4..P... .6.$..h..l.. .... ..Y[3L...2..|...j0..9F[}.p.........O>E.9..[..]....t...yl....G........w......C.....'A...#o.9...y...c..".O....4..u].g.. ..nEI.FEBb.YA.%.B..uA}6H.E..n..a..;.).W....B...n...VV..".(...t>...!..J.h.....@G....x.v{NevI..=R.M...p'h$.T.....Q.T..T8(..A....,9....q.\.J....Z.H.P.}..=dc...n..$.g.L.t...g..."......'.e<^..r.y5.......Qb..1.ZN...)...;..w.V.uRv.e...]~..bhf'.].>..;C..q0....V..f.lB.wv3..Yf.hj0.&...3s..^Crt.u..].{..C...h..8..hC....[....wi.F{.=.....H.z...JC....Y.......Jkxb...rI..O[w..........\....-..T....s..:p.{.~../....7....._...sDs..n..$...^Br..X....%h..xi...G.AE.....M..Z{......s.V...$m.I!-VR...[SX..y.+...2..l.Yc.>c>.......e.L...`..6........,G.......7.@...!.........>..@5...cc..]&...fg.w..&3:s...NfFM.*/. e&t.....&J.qc...r.P.ka...>..#.h8.l..|^..S... .p...+...%..V(y.3f......&.^..H...]KTV@MD....2..p.........7*.....:..........5...=@.l..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 42184, version 2105.-32768
                Category:downloaded
                Size (bytes):42184
                Entropy (8bit):7.994529843976677
                Encrypted:true
                SSDEEP:
                MD5:0ABEDE51871823EDDABEE0FB68E291F5
                SHA1:925214B7344C351A60FBBFB334FB5F67FC75989E
                SHA-256:29F9D3E10FF5F1FC22171B34A5BE425BFD21F00EE6E02F3864E0B824549861FA
                SHA-512:B624CB06A35CA2F9EA9B726014C1FA0A12294BFBD9AFE3B6F64DCE788453CCACB91E61059EB02CFBF50957664E6106E588ABFD07CC509840AA6521BFAC3BB394
                Malicious:false
                Reputation:unknown
                URL:https://www.vwcredit.com/@vwfs-bronson/bronson-vw6/dist/fonts/icon-fonts/bronson-vw6.woff2?v=21055
                Preview:wOF2..............K....w.9.......................`.T.....(....6.$..P..j.. ..?. [..1........F!.<H`...3....@...._.8..b.... WL1 .fm.[..i...`.G.....*....z3...e.d./DDS.zfW.m.d[R.'.!N,.d.d;......].w!...!.#.}.>...G...8t.>...{?...b...X.k$...!.k.-K.q....DQq...u.....U..VZw[..W....T..%H..H._kc.,.U.M......-.u.......,Xa.y........L.......&...IR....}..G..Jd%^v.[L.'.;.kM..G...I....}:7'.N.......[`.FU...\...N.._.'......qX.....|1......=........T.XSyRQ...M~.jq.R........d.T'^...E.i'...J.$......5.../..W.E<.u.\.d..........*.PO...:.... S.].M..&Y.}..J.....A.....A.........q0.[.=...[zl.z.D.D..f.l6.h.t7...LM.%yoqTX...IG..Bg...\...3..g..i..N.%..JK.....H..*;..x..wzo..%.N...D9..IE..\....J..6n.7...E..~...$.)2....X[.....V.}?..n.J......]!ApmAwPp../...o...1.Y.o.B.._.0..P5c.L.Dq$.[......f..R=..8.B.Jd..F~......97.A.!.8..d..4.....LP;.Q..[...r.@.Y...l.~...N.P#. .F..j;..._..{.jf.....E.....<.O.......'.gE..+.)..S......E....j.TT.....`a3..!%..V.5...3%">Z....M...#:.....I/......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):19
                Entropy (8bit):3.721611723969903
                Encrypted:false
                SSDEEP:
                MD5:E7507CF272235EE45E5D03461FE9E95B
                SHA1:560B99225F9AA648935F798091688906081C42D5
                SHA-256:C0B5A5040AB5D2C39D8C75307B1809324460EA9A84760F409CD30A4ECC028B4D
                SHA-512:F1B8889D0D9629B8244C682E64AA3E035BC7B101F2800BA2ED92B43A7E0BB429C168340DCF382A25B19668A519ACAF6A4DD12BBA05B6E0CE93B1E2FE04E4CBB5
                Malicious:false
                Reputation:unknown
                Preview:{"version":"2.0.1"}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):723
                Entropy (8bit):4.216544060422197
                Encrypted:false
                SSDEEP:
                MD5:A18FD24275E74E731023733D3AB27E04
                SHA1:41E234909B9C33F443A159FD9643503EC8AB94A5
                SHA-256:64A38378667569340AA166709FDB8522138FF87ACE2EBBF95B798FE534CAD0F5
                SHA-512:5D4F87801335908A9D64FFE6A56B1DCC6EFE1E89F6A15CA8D5DDF3A51146967F0AD85197D5479F4EA1B1D20B15ED857A3CC6C4631B7424D40F2DB3BEEA2E6317
                Malicious:false
                Reputation:unknown
                URL:https://www.vwcredit.com/@vwfs-bronson/bronson-vw6/dist/img/logo.svg
                Preview:<svg viewBox="0 0 56 56" xmlns="http://www.w3.org/2000/svg"><path d="M28 52.7C14.5 52.7 3.4 41.5 3.4 28c0-2.8.5-5.5 1.4-8.1l14.4 28c.2.4.4.7.9.7s.7-.3.9-.7L27.7 33c.1-.2.2-.3.3-.3.2 0 .2.2.3.3l6.8 14.9c.2.4.4.7.9.7s.7-.3.9-.7l14.4-28c.9 2.5 1.4 5.2 1.4 8.1-.1 13.5-11.2 24.7-24.7 24.7zm0-31.1c-.2 0-.2-.2-.3-.3L20 4.7c2.5-.9 5.2-1.4 8-1.4s5.5.5 8 1.4l-7.7 16.6c-.1.1-.1.3-.3.3zm-8.1 18c-.2 0-.2-.2-.3-.3L7 15.1c2.2-3.6 5.4-6.6 9.1-8.7L25 25.6c.2.4.4.5.7.5h4.6c.3 0 .5-.1.7-.5l8.8-19.2c3.7 2.1 6.9 5.1 9.1 8.7L36.4 39.3c-.1.2-.2.3-.3.3-.2 0-.2-.2-.3-.3L31 28.7c-.2-.4-.4-.5-.7-.5h-4.6c-.3 0-.5.1-.7.5l-4.8 10.6c-.1.1-.1.3-.3.3zM28 56c15.5 0 28-12.5 28-28S43.5 0 28 0 0 12.5 0 28s12.5 28 28 28z" fill="#001e50"></path></svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):42
                Entropy (8bit):4.136248672727249
                Encrypted:false
                SSDEEP:
                MD5:905B1FBB26E082557FF0B3B3553CDA6C
                SHA1:8FE0790D6026998BDB2C9FFA3B915952E613E1B4
                SHA-256:F249B63CB2FCB66B47E86F906C98F8FD912E82DD035B4E53D7E72FC1960CFD16
                SHA-512:284567E83A5C15761498249B27B4B700AA081A65B858F29458E5D0F3DEBDEA93DD5CFAD94EEFAEB43837E70CC288B2A34EA168D2771CB57C993E269C287097CE
                Malicious:false
                Reputation:unknown
                Preview:{"message":"Missing Authentication Token"}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (65400)
                Category:downloaded
                Size (bytes):2829797
                Entropy (8bit):6.040450568920717
                Encrypted:false
                SSDEEP:
                MD5:829D411848F0C524CD76C7B81233172A
                SHA1:D92033F4547291A6FBCF609350BC5194B84EF28D
                SHA-256:65147FB9D0B4F4B1BF6EA6FF33F0864C09E3DD5409EB3195A75A5FE48EEDD4C8
                SHA-512:B3A4D667C7FF0DA62B7D9A155AA6F9DD22A9669AA695E5C645BAB3188C0427EB7267135F1CA5358089153C58E4DB5406CF6F78B47502D51AAD3F4DE21EEAD71B
                Malicious:false
                Reputation:unknown
                URL:https://www.vwcredit.com/auth-app.main.1d08c4e83ec6c5b06135.js
                Preview:/*! For license information please see auth-app.main.1d08c4e83ec6c5b06135.js.LICENSE.txt */.(()=>{var e,t,n={9944:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});const r=n(31635),i=r.__importDefault(n(42965)),o=r.__importStar(n(5667));class a{}a.setLogger=(e,t)=>{const n={token:e,url:t||"https://hec.vwcredit.com",port:443},r=i.default.createStream(n);return o.createLogger({name:"VCI-Splunk-Logger",streams:[r]})},t.default=a},10651:(e,t,n)=>{"use strict";t.r=void 0;var r=n(99579);Object.defineProperty(t,"r",{enumerable:!0,get:function(){return r.VciLogger}})},99579:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.VciLogger=void 0;const r=n(31635),i=r.__importDefault(n(95093)),o=n(99520),a=r.__importStar(n(2543)),s=n(40873),u=r.__importDefault(n(9944));class l{}function c(e,t,n,r,i){a.isEmpty(r)||delete r.config;const o={application:e,correlationId:null==i?void 0:i.correlationId,accountNumber:null==i?void 0:i.accountNumber,partyId:null==i?
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (64267), with LF, NEL line terminators
                Category:dropped
                Size (bytes):565623
                Entropy (8bit):5.321578680171229
                Encrypted:false
                SSDEEP:
                MD5:B3DA98CBD33A6FDCBC965B3B52C48FA1
                SHA1:B5E9D08F5C82E5CA89E53B0C8EDDDFBE62DB6DF3
                SHA-256:39DE45410FA388FE1F57B71B9423825EE3E944C3FDD1991D5FD1B55077D3F55F
                SHA-512:B3F801FEF1DE26F2CEFC51C64E78C61250A2A1638204EB861252E6C148CDA33705260D276F1B492BF7DDF8809517B4E675DBBD0472C6A9642F746DE4F0A78E25
                Malicious:false
                Reputation:unknown
                Preview:/*! For license information please see bronson.min.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).bronson=t()}(this,(function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){var t={exports:{}};return e(t,t.exports),t.exports}var n=function(e){return e&&e.Math==Math&&e},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof e&&e)||function(){return this}()||Function("return this")(),i=function(e){try{return!!e()}catch(e){return!0}},o=!i((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]})),a={}.propertyIsEnumerable,s=Object.getOwnPropertyDescriptor,l={f:s&&!a.call({1:2},1)?function(e){var t=s(this
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (65373)
                Category:dropped
                Size (bytes):595800
                Entropy (8bit):5.360922631352916
                Encrypted:false
                SSDEEP:
                MD5:648F9C67224E7031FB0F674AE5311727
                SHA1:A4495DF64BF46716BEAB30C03DE18BFA34E29094
                SHA-256:1F606974E4113408B136CD8B2554D6FB30F32099DE3F27B8856BBED296C7BB53
                SHA-512:36046BE01AC4A6956F177535AE223E43D4005F833F416DAD373B5321EA8D3BE79D45BEFFC9E8140BE8BDFC3013858C60030B9315E3E1492E49D52128F9F927FC
                Malicious:false
                Reputation:unknown
                Preview:/*! For license information please see bronson.min.js.LICENSE.txt */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bronson=e()}(this,(function(){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=function(t){return t&&t.Math==Math&&t},n=e("object"==typeof globalThis&&globalThis)||e("object"==typeof window&&window)||e("object"==typeof self&&self)||e("object"==typeof t&&t)||function(){return this}()||Function("return this")(),r={},i=function(t){try{return!!t()}catch(t){return!0}},o=!i((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]})),a={},s={}.propertyIsEnumerable,l=Object.getOwnPropertyDescriptor,c=l&&!s.call({1:2},1);a.f=c?function(t){var e=l(this,t);return!!e&&e.enumerable}:s;var u=function(t,e){retur
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (65219)
                Category:downloaded
                Size (bytes):516365
                Entropy (8bit):5.108024949019473
                Encrypted:false
                SSDEEP:
                MD5:27EFA556407E47285E3A025A22190360
                SHA1:F6ADFC0E698EE3F97C7C1FB9278AED394D7450BC
                SHA-256:13DCDFCF72EB35FA182B2271E4B06DDA9B197D4A1F3D46FD2FE48E2ACC39F4E1
                SHA-512:892C3AA6852C7CF5A620E43CF3A9C4180C59E36F5B2B71463D6A594422DD1C1EE6CC0BD01CAB8A32730BC2AE3885ED7C17D52785E7002ED15C6F2AB55F221623
                Malicious:false
                Reputation:unknown
                URL:https://www.vwcredit.com/@vwfs-bronson/bronson-vw6/dist/css/style.min.css
                Preview:/*!. * The Bronson adaptation for the VW6 Design. * @version v1.34.0. * @link https://bronson.vwfs.tools. * @author Volkswagen Financial Services Digital Solutions GmbH. * @license LicenseRef-VWFS-Standard-License. * Copyright .2021 Volkswagen Financial Services Digital Solutions GmbH. All rights reserved.. */.html{box-sizing:border-box}*,*::before,*::after{box-sizing:inherit}/*! normalize.css v5.0.0 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:0.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace, monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}a:active,a:hover{outline-width:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decorati
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 99760, version 1.6685
                Category:downloaded
                Size (bytes):99760
                Entropy (8bit):7.99779062469683
                Encrypted:true
                SSDEEP:
                MD5:E1CDA1FC0A47EB35C5ABE384726B819B
                SHA1:3D8E8FB84DCF5E5F60CD1154365072EED87E0F23
                SHA-256:EEC41BFE1DCD5754C304F8FE7E6E348A18049138132547AB73186D33DFF48A83
                SHA-512:9CCC73B8805FB48FE990E24656E4BB15A479757893350C4A8AB73B2004B807D2E87A198F4F85E84BE057649D44D5B8F00D7D3DD0EB417AEECE33918C9DDA25D6
                Malicious:false
                Reputation:unknown
                URL:https://www.vwcredit.com/@vwfs-bronson/bronson-vw6/dist/fonts/fonts/VWTextWeb-Regular.woff2
                Preview:wOF2..............yt...F...........................4..J..^.`..:..F.p..s.....0..~...D.6.$..h..l.. .... ...[.N............%.........;.iCu..Z....N..iA....v..............qj+..8).v@..D..Rf.e.kOu.Fy...w=.FX6.4l.lF.2.h.....9.N.....!.j*3..EEeF1e..*...(.JqY[.2.L`..p.....Z.S.....J.w.<...|q)~..*....m./.]).U.+..Q.p........Y..ct......Ve5l...5Cf.}.....5...)/p}H.Lu........l.....2...\_.$..[..c.#!..<...U...&x......x........E...R.2..:.......y..r....8e.rnz....L.<.K..t].>.}mrs...qUX..Z=.|.pb..2.Q....0.S..!..~.PEM=x...........<.........^]K.=.w..ws........7u.pr{...P....h..\....7.....{.}.M^......PIE...l3.fe..O.f.....{o..$.$......(..Mm..Q..u.L.:..H.t.6..=..~.6..o..2...U.."zf..pi.L.dJf._..w p.q]\q...~G]..-.*"X(...b...b&.8.Y....X1...N.._G{...8m<.4..?.w...H:..zO.....<I....f}d,)[H..B.Q.....f...l(M.."E.V)M!.].(.... .p....w....1I.p.2.RMX..7@.n.........^.......@.=....}....?.w=.&...e...2....O1...yw.=..{.s...*.Ic..0.,].0".W..@C......t5...SN...$i$..,...$.U-.....G`....m.>"X.JI
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):26
                Entropy (8bit):3.6714055834424975
                Encrypted:false
                SSDEEP:
                MD5:7D2D2FB8E462D9272350CA02C148D9E2
                SHA1:64F322C94FE5EE60188229170E9F6F7E86C09FBA
                SHA-256:C1F6649564C8AAF61530E79BA654FAB9E402EEA2DAB3000CF53965376323A1EF
                SHA-512:11ECB81880F9410586EFF51036EDB71010DF5CB7401F44CA58C51CAB0D458C3B4A9EDCBB791AEF0A418CDB771A4456035618B7EAD5D45B1569D6A23364796991
                Malicious:false
                Reputation:unknown
                Preview:{"inMaintenanceMode":"N"}.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (65259)
                Category:downloaded
                Size (bytes):647121
                Entropy (8bit):5.052090405325685
                Encrypted:false
                SSDEEP:
                MD5:AF8EDBB7911C18E6D40EE8B53BD56378
                SHA1:87F17757EA500B09D7CE13B81EB46FBB2DE84582
                SHA-256:36E413F107263CA43F78B572C4650986506642498344B78E89E80D4AE685F3E2
                SHA-512:68660565058743B1F07BF6B2469BBBA4192FCF43880C35480F3FC6C8E157A49BC97535A32A84D83DB8B9BAFAA043539411F0AB979C6BB7138EF6CF1811FD7A24
                Malicious:false
                Reputation:unknown
                URL:https://www.vwcredit.com/@vwfs-bronson/bronson-audi/dist/css/style.min.css
                Preview:/*!. * The Bronson adaptation for the Audi Design. * @version v9.5.0. * @link https://bronson.vwfs.tools. * @author Volkswagen Financial Services AG. * @license LicenseRef-VWFS-Standard-License. * Copyright .2021 Volkswagen Financial Services AG. All rights reserved.. */.html{box-sizing:border-box}*,*::before,*::after{box-sizing:inherit}/*! normalize.css v5.0.0 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:0.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace, monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}a:active,a:hover{outline-width:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:unde
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):76
                Entropy (8bit):5.014393224471819
                Encrypted:false
                SSDEEP:
                MD5:FE8894C038BC174BF47457EEDF7FD48F
                SHA1:11E80C26D79E2856C820FC49FF7DB3DACA9EF36C
                SHA-256:4B0C823C1BF49D795C51727E589D87A82EF23A2A6BFDC1AE96A9464FC617FD52
                SHA-512:701858F8033CF4DEAA1954B25DEB3E172A1BC9CB0D1F90AB2FDA2C7C59E54035FE8247513BA64073FFF0F35D484FBE1D9D64AB06090CE9015760283191A04F05
                Malicious:false
                Reputation:unknown
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkEdJVIkfXsCRIFDeeNQA4SBQ3OQUx6?alt=proto
                Preview:CjYKCw3njUAOGgQIVhgCCicNzkFMehoECEsYAioaCApSFgoMIUAkIyouLV8mPy8lEAEY/////w8=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 90876, version 1.6685
                Category:downloaded
                Size (bytes):90876
                Entropy (8bit):7.9971058364456145
                Encrypted:true
                SSDEEP:
                MD5:AC16E7D4F2BBD9CCFD7CA5A061FB1119
                SHA1:57097176A01406BDF2CA6CFA20750CD2E781A02D
                SHA-256:C012EB6F0EEE49DE93E442E9B017935F40D5F629105300830218FD47D76E5DAA
                SHA-512:9AB01FD48C22A62C80D16FD59C3DC9F21B562B82C2DB0AF0549646B20EF03D3674CA2D87A7573E22CA48F249D1802376446036B68A74459F69F191F8B91C2A69
                Malicious:false
                Reputation:unknown
                URL:https://www.vwcredit.com/@vwfs-bronson/bronson-vw6/dist/fonts/fonts/VWTextWeb-Bold.woff2
                Preview:wOF2......b........(..b...............................J..^.`..:..F.z..s.....H...... .6.$..h..l.. .... ..q[9...o..~..V.H..9........T..G.....s.f3.....6]....Nh.r..<.........s..f..........I0..X...,.d..$Q&Q....QB,V..)..L.&.%.NQH.......,i5.d..0...-.W....IU.j..L....#23d'C..2....^Le.T.T8.t...,.n..XR.K......e!..`.....SH.....[J...#.:..Q.HH.`.^.NtN8..!.H..GuX.....~.....J.....C.2...R..3}%...^....e.8MP....N..M...VK.E..@u..[...y..o..t|...!...S9...O.;.3......EZ.[h.t...H*..R.Rw|.Ye..... a&.z.MoG..../z.........~......o..>....T..$._...`.... Cno... ..n.i.TC.~L.t.Uq...........j ...=."....!........_.^Hu{..Q....a:/.1..I.hzL..G=.iO.=..4.....e.2..#76...=Z.(..R.....(F........&..o.........f..b.;@l..3.....^:}..98U.)..,.O.r9...?...........|........w.C...yr.........g..l..D$T.J.T..UC!..N_....vb...H...Wk.E"..".D,1s..{/.."%..Z$S....;.m...mE~m..}Z...E/..{....-0.P.D...".-..L.d.......5...D.;.....Q..},.X..=.../.....Fl.|.`.]iq,E.......6... ..Yo.&u._..K..m..;....o.....^.;...#.
                No static file info