Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://topteamoscarlubricants.online/nba#ZGluYUBqdmRtLmNvLnph

Overview

General Information

Sample URL:https://topteamoscarlubricants.online/nba#ZGluYUBqdmRtLmNvLnph
Analysis ID:1416964
Infos:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected HtmlPhish10
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://topteamoscarlubricants.online/nba#ZGluYUBqdmRtLmNvLnph MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1932,i,10420052389361484476,14335600393112672327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_72JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      0.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          Timestamp:03/28/24-11:13:28.269083
          SID:2032514
          Source Port:443
          Destination Port:49707
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://topteamoscarlubricants.online/nba#ZGluYUBqdmRtLmNvLnphAvira URL Cloud: detection malicious, Label: phishing
          Source: topteamoscarlubricants.onlineVirustotal: Detection: 5%Perma Link
          Source: https://topteamoscarlubricants.online/nba#ZGluYUBqdmRtLmNvLnphVirustotal: Detection: 5%Perma Link

          Phishing

          barindex
          Source: Yara matchFile source: 0.0.pages.csv, type: HTML
          Source: Yara matchFile source: 0.1.pages.csv, type: HTML
          Source: Yara matchFile source: 0.0.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_72, type: DROPPED
          Source: https://pub-62009b09df5e4a61a73b8cb258f20f88.r2.dev/aqyywuwyhdhhhruemdkeelz.html?VGHBJGKFHVFJDKDFUVYFIUJNBTMRJKJ3ERUYFR89UBRNMEWJDUVY89EUIHJJRKDIUYCDGHBJIEUFYGHEBNJEWDUCYHBHUCDYWGHBNJFVIUYEGHBEJFIUYVG&#dina@jvdm.co.zaHTTP Parser: Number of links: 0
          Source: https://pub-62009b09df5e4a61a73b8cb258f20f88.r2.dev/aqyywuwyhdhhhruemdkeelz.html?VGHBJGKFHVFJDKDFUVYFIUJNBTMRJKJ3ERUYFR89UBRNMEWJDUVY89EUIHJJRKDIUYCDGHBJIEUFYGHEBNJEWDUCYHBHUCDYWGHBNJFVIUYEGHBEJFIUYVG&#dina@jvdm.co.zaHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://pub-62009b09df5e4a61a73b8cb258f20f88.r2.dev/aqyywuwyhdhhhruemdkeelz.html?VGHBJGKFHVFJDKDFUVYFIUJNBTMRJKJ3ERUYFR89UBRNMEWJDUVY89EUIHJJRKDIUYCDGHBJIEUFYGHEBNJEWDUCYHBHUCDYWGHBNJFVIUYEGHBEJFIUYVG&#dina@jvdm.co.zaHTTP Parser: Title: Email Server Update does not match URL
          Source: https://pub-62009b09df5e4a61a73b8cb258f20f88.r2.dev/aqyywuwyhdhhhruemdkeelz.html?VGHBJGKFHVFJDKDFUVYFIUJNBTMRJKJ3ERUYFR89UBRNMEWJDUVY89EUIHJJRKDIUYCDGHBJIEUFYGHEBNJEWDUCYHBHUCDYWGHBNJFVIUYEGHBEJFIUYVG&#dina@jvdm.co.zaHTTP Parser: <input type="password" .../> found
          Source: https://pub-62009b09df5e4a61a73b8cb258f20f88.r2.dev/aqyywuwyhdhhhruemdkeelz.html?VGHBJGKFHVFJDKDFUVYFIUJNBTMRJKJ3ERUYFR89UBRNMEWJDUVY89EUIHJJRKDIUYCDGHBJIEUFYGHEBNJEWDUCYHBHUCDYWGHBNJFVIUYEGHBEJFIUYVG&#dina@jvdm.co.zaHTTP Parser: No favicon
          Source: https://pub-62009b09df5e4a61a73b8cb258f20f88.r2.dev/aqyywuwyhdhhhruemdkeelz.html?VGHBJGKFHVFJDKDFUVYFIUJNBTMRJKJ3ERUYFR89UBRNMEWJDUVY89EUIHJJRKDIUYCDGHBJIEUFYGHEBNJEWDUCYHBHUCDYWGHBNJFVIUYEGHBEJFIUYVG&#dina@jvdm.co.zaHTTP Parser: No favicon
          Source: https://pub-62009b09df5e4a61a73b8cb258f20f88.r2.dev/aqyywuwyhdhhhruemdkeelz.html?VGHBJGKFHVFJDKDFUVYFIUJNBTMRJKJ3ERUYFR89UBRNMEWJDUVY89EUIHJJRKDIUYCDGHBJIEUFYGHEBNJEWDUCYHBHUCDYWGHBNJFVIUYEGHBEJFIUYVG&#dina@jvdm.co.zaHTTP Parser: No <meta name="author".. found
          Source: https://pub-62009b09df5e4a61a73b8cb258f20f88.r2.dev/aqyywuwyhdhhhruemdkeelz.html?VGHBJGKFHVFJDKDFUVYFIUJNBTMRJKJ3ERUYFR89UBRNMEWJDUVY89EUIHJJRKDIUYCDGHBJIEUFYGHEBNJEWDUCYHBHUCDYWGHBNJFVIUYEGHBEJFIUYVG&#dina@jvdm.co.zaHTTP Parser: No <meta name="author".. found
          Source: https://pub-62009b09df5e4a61a73b8cb258f20f88.r2.dev/aqyywuwyhdhhhruemdkeelz.html?VGHBJGKFHVFJDKDFUVYFIUJNBTMRJKJ3ERUYFR89UBRNMEWJDUVY89EUIHJJRKDIUYCDGHBJIEUFYGHEBNJEWDUCYHBHUCDYWGHBNJFVIUYEGHBEJFIUYVG&#dina@jvdm.co.zaHTTP Parser: No <meta name="copyright".. found
          Source: https://pub-62009b09df5e4a61a73b8cb258f20f88.r2.dev/aqyywuwyhdhhhruemdkeelz.html?VGHBJGKFHVFJDKDFUVYFIUJNBTMRJKJ3ERUYFR89UBRNMEWJDUVY89EUIHJJRKDIUYCDGHBJIEUFYGHEBNJEWDUCYHBHUCDYWGHBNJFVIUYEGHBEJFIUYVG&#dina@jvdm.co.zaHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49729 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49730 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49731 version: TLS 1.2

          Networking

          barindex
          Source: TrafficSnort IDS: 2032514 ET CURRENT_EVENTS Generic Multibrand NewInjection Phishing Landing Template 104.18.3.35:443 -> 192.168.2.16:49707
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownDNS traffic detected: queries for: topteamoscarlubricants.online
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49729 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49730 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49731 version: TLS 1.2
          Source: classification engineClassification label: mal80.phis.win@14/18@22/89
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://topteamoscarlubricants.online/nba#ZGluYUBqdmRtLmNvLnph
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1932,i,10420052389361484476,14335600393112672327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1932,i,10420052389361484476,14335600393112672327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://topteamoscarlubricants.online/nba#ZGluYUBqdmRtLmNvLnph100%Avira URL Cloudphishing
          https://topteamoscarlubricants.online/nba#ZGluYUBqdmRtLmNvLnph5%VirustotalBrowse
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          topteamoscarlubricants.online5%VirustotalBrowse
          image.thum.io0%VirustotalBrowse
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          d26p066pn2w0s0.cloudfront.net
          52.85.151.31
          truefalse
            high
            kevinzamineguy.online
            198.54.115.5
            truefalse
              unknown
              maxcdn.bootstrapcdn.com
              104.18.11.207
              truefalse
                high
                pub-62009b09df5e4a61a73b8cb258f20f88.r2.dev
                104.18.3.35
                truetrue
                  unknown
                  www.google.com
                  142.251.16.104
                  truefalse
                    high
                    topteamoscarlubricants.online
                    198.54.120.225
                    truetrueunknown
                    image.thum.io
                    18.235.6.110
                    truefalseunknown
                    ka-f.fontawesome.com
                    unknown
                    unknownfalse
                      high
                      kit.fontawesome.com
                      unknown
                      unknownfalse
                        high
                        logo.clearbit.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://pub-62009b09df5e4a61a73b8cb258f20f88.r2.dev/aqyywuwyhdhhhruemdkeelz.html?VGHBJGKFHVFJDKDFUVYFIUJNBTMRJKJ3ERUYFR89UBRNMEWJDUVY89EUIHJJRKDIUYCDGHBJIEUFYGHEBNJEWDUCYHBHUCDYWGHBNJFVIUYEGHBEJFIUYVG&#dina@jvdm.co.zafalse
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            104.18.3.35
                            pub-62009b09df5e4a61a73b8cb258f20f88.r2.devUnited States
                            13335CLOUDFLARENETUStrue
                            172.64.106.23
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            198.54.120.225
                            topteamoscarlubricants.onlineUnited States
                            22612NAMECHEAP-NETUStrue
                            142.251.167.100
                            unknownUnited States
                            15169GOOGLEUSfalse
                            52.85.151.31
                            d26p066pn2w0s0.cloudfront.netUnited States
                            16509AMAZON-02USfalse
                            104.18.40.68
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            172.64.107.23
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            142.251.16.104
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            142.251.111.207
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.251.111.94
                            unknownUnited States
                            15169GOOGLEUSfalse
                            104.18.11.207
                            maxcdn.bootstrapcdn.comUnited States
                            13335CLOUDFLARENETUSfalse
                            142.251.167.95
                            unknownUnited States
                            15169GOOGLEUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            198.54.115.5
                            kevinzamineguy.onlineUnited States
                            22612NAMECHEAP-NETUSfalse
                            142.250.31.94
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.253.62.207
                            unknownUnited States
                            15169GOOGLEUSfalse
                            18.235.6.110
                            image.thum.ioUnited States
                            14618AMAZON-AESUSfalse
                            142.250.31.95
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.251.163.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.253.115.95
                            unknownUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.16
                            Joe Sandbox version:40.0.0 Tourmaline
                            Analysis ID:1416964
                            Start date and time:2024-03-28 11:12:55 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:https://topteamoscarlubricants.online/nba#ZGluYUBqdmRtLmNvLnph
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:12
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal80.phis.win@14/18@22/89
                            • Exclude process from analysis (whitelisted): svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.251.111.94, 142.251.167.100, 142.251.167.102, 142.251.167.113, 142.251.167.138, 142.251.167.101, 142.251.167.139, 142.251.163.84, 34.104.35.123
                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 09:13:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.9907794723604844
                            Encrypted:false
                            SSDEEP:
                            MD5:798B605186A7D71178660D37E896138A
                            SHA1:CD47B095F76D36C577AA4039E3091728743C57E6
                            SHA-256:A939746E94CDFD6318393EEF2410C4E52E43F9225D95B5B37E94F79B20AB2FEF
                            SHA-512:C626BC62E3373AC277168803A35493C12A3EA9C0D31EF9CC01F575254EA555B5341FB50820181D70A24D77087B3A64B7FAE131B0CDAB81A27EED461B4AFDC3CB
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....fxX.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.Q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@d6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 09:13:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):4.008000226373799
                            Encrypted:false
                            SSDEEP:
                            MD5:AF0937F500FA116D67977AE9B8441C7C
                            SHA1:5FCE7E6C9E2F514809C697E6BC7533D850958F45
                            SHA-256:0559BE2A75802D7B5D66D5A583426C22D0EC31833FD1CE3BA59B684F9E32855D
                            SHA-512:89F3352DE27D12268E7F047CEF3369D0123DF9642816EC37217C5E41F8EF38E91872315FD65D1790350561B8DAF126F977AA92EC380AF6F05D23134A7B286297
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......M.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.Q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@d6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):4.013303693507865
                            Encrypted:false
                            SSDEEP:
                            MD5:AFB1F632EFC750AC09F6459E1736CA9B
                            SHA1:4CC9758FB4CFE36533F2021FF9A0BD83067B7EAA
                            SHA-256:ABE5FE3C76DFBBC3CD2257A1C009EDE9262EBE96F91D4AB81764B1CDB311C3DC
                            SHA-512:EAA7C9A71DFFB510BA41D6B437E8E6919C3645CB1C3EABFD4A19D432C1AD9D7DB17AA15A674170F23080944F16EAAF7FFB208D6A95CFCEF0D5CA0BE792247F9B
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.Q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@d6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 09:13:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):4.007032933134867
                            Encrypted:false
                            SSDEEP:
                            MD5:33CD0DF113D60CD8EA0620EE7C002860
                            SHA1:F3A660C22FF7D4FD9AA571643D28BFD5F244CC58
                            SHA-256:34A576858571A565C1C1361632F2224F7E829111BE5813BFC694318989C5090F
                            SHA-512:45584830D9367E0A7F69922D8503C0F8F74C85250CABD2CA36A3825AF8FF87BDBA89B0A5CC5880173B25324D379C09DE74F074891F41BC447D547960D9A6EB1D
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....$H.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.Q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@d6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 09:13:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9920809721839454
                            Encrypted:false
                            SSDEEP:
                            MD5:6B68ABF71E1FEA26D1AD3A4994FF84B9
                            SHA1:6AC3B0E94BD53B3563B031E7CC7C94DD534282E7
                            SHA-256:50993A0C3FF6F95BCE6324B5D0DF681A32C91E8E8CACECF63A99145E519F4743
                            SHA-512:D956706FDF7D557DE99ABEB8B9964B2FFC87A0A1FD5B993433B1580C16A6DEF21175D0E38B04DA37F403E9032EF7DCFB74A97B3B69DA058B9E967C2C0BD13345
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....RoS.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.Q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@d6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 09:13:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):4.00593218024596
                            Encrypted:false
                            SSDEEP:
                            MD5:CCDC67606554C541AFAFC20471C6AB41
                            SHA1:68989B3E3E60C286192F2273F709C352CB32023E
                            SHA-256:DC7A23CFD07469FA13D43F8415FA1B5F5A543312DAB70641686C6741C3C2BE43
                            SHA-512:46A48A63422A46DB41AF6FA05D409A58610CFE36F461A284156BEC14E480AFCAE8B941CB5910A24B0848B292B96CBF8DF15A663EB3B478CE2CFA83069E6FD232
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....@.?.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.Q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@d6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):28
                            Entropy (8bit):4.378783493486176
                            Encrypted:false
                            SSDEEP:
                            MD5:5E5CC2D76001022C009DDBBF4000B994
                            SHA1:2074EFD2F5A14583638C71C5AA9C734681044D35
                            SHA-256:EFD0403B3FAC0227659FEBA32344C272E836229D1A808C13DF9BD53F15E06562
                            SHA-512:58C5FE168CEBE6896465C2D017D546FF820126A40919FB536F177F62C80EEC4DDC828572B9B7C06F74AD3F50C7259C328407D96E721C439AE2F06521CDFF338F
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwm5a4s6vW9X3RIFDYOoWz0SBQ0JURSY?alt=proto
                            Preview:ChIKBw2DqFs9GgAKBw0JURSYGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (611)
                            Category:downloaded
                            Size (bytes):27242
                            Entropy (8bit):4.3631679730758375
                            Encrypted:false
                            SSDEEP:
                            MD5:DF3D48946E8D3F5A83608308EDBB4B86
                            SHA1:47B9C40C97ABF2658DF96B1C06109324E15E1A00
                            SHA-256:570A6631252B8A52DF4DE0E953AE77DBDF524DFC3637CDA2840494A0D2B49499
                            SHA-512:36EC1CEC72DC3245730C813277C645525473CC5232E85CD23503B8593D90264F335E61A16D364A1E6C41922820B40BA7C0F46B19F4B91DB6A0CF5E31E778DDEA
                            Malicious:false
                            Reputation:unknown
                            URL:https://pub-62009b09df5e4a61a73b8cb258f20f88.r2.dev/favicon.ico
                            Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):1293
                            Entropy (8bit):5.448893852817212
                            Encrypted:false
                            SSDEEP:
                            MD5:CBA4ED6C809962AC6C2A26842183B67A
                            SHA1:3F8E077AFC8EF5BAB7FA626EA782DAE34D419BBE
                            SHA-256:AAE65C231008861C6430EBE296C926E728C4D2CCB1492F86E42D760E9B67D9A5
                            SHA-512:84894B90DDA3CA3487F3E4F87F8244C78BA726331AC3EA290F6BD64830B0A21856A42333CC4EDBBF23DC2F063C53AD71B3F41864275D874AEBD37C198AE1CBE0
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.googleapis.com/css?family=Archivo+Narrow&display=swap
                            Preview:/* vietnamese */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11461)
                            Category:downloaded
                            Size (bytes):11893
                            Entropy (8bit):5.198678335763684
                            Encrypted:false
                            SSDEEP:
                            MD5:55D343A40C7166A79FD314F13CBB2E93
                            SHA1:96904A849C32CA220E0AAA2AE3E81CF2B5CDF764
                            SHA-256:A1F75D6278713A84A8F28A392C77CA8A6A7C32BF14314D4A34A6CE2F06CFDF7A
                            SHA-512:518AC396E7F82899CAB4A6E3CB68116F2B599D680D015A1A8024926BC39E9A5D3ED68935B2150DA33AD41A9103E4CFD5031A7E89036901C972EEE257546BB1C5
                            Malicious:false
                            Reputation:unknown
                            URL:https://kit.fontawesome.com/585b051251.js
                            Preview:window.FontAwesomeKitConfig = {"id":132286382,"version":"5.15.4","token":"585b051251","method":"css","baseUrl":"https://ka-f.fontawesome.com","license":"free","asyncLoading":{"enabled":true},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":false},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":false}};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65325)
                            Category:downloaded
                            Size (bytes):144877
                            Entropy (8bit):5.049937202697915
                            Encrypted:false
                            SSDEEP:
                            MD5:450FC463B8B1A349DF717056FBB3E078
                            SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                            SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                            SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                            Malicious:false
                            Reputation:unknown
                            URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                            Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (60130)
                            Category:dropped
                            Size (bytes):60312
                            Entropy (8bit):4.72859504417617
                            Encrypted:false
                            SSDEEP:
                            MD5:A12EC7EBE75A4D59A5DD6B79E2BA2E16
                            SHA1:28F5DCC595EE6D4163481EF64170180502C8629B
                            SHA-256:FC5128DFDCDFA0C3A9967A6D2F19399D7BF1AAAE6AD7571B96B03915A1F30DDA
                            SHA-512:28B9EA5F3F95807259C2745162424ACEECAC2556BC1AB9A3B33E4E15B54C6970A4DF4A5892FE83C1155C82CA8D93AEBB173BE32F1A7F8B9D3CE038B2DD1E6FFE
                            Malicious:false
                            Reputation:unknown
                            Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pul
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):399
                            Entropy (8bit):5.2777548370668494
                            Encrypted:false
                            SSDEEP:
                            MD5:D2B734DA2A7AFA820DBCCF45952505CC
                            SHA1:272B5F869FB35CA0EED6665DD6537715C69F0BCD
                            SHA-256:81679661865DD4F9B47D6E73A6B90CBA3D5EBC6E903166336C205904284FAC30
                            SHA-512:4391564CE4C3BD3CCCB644F834004F9D1E12719564D46F3F56D037020D3147AC3967EC4D50B91C0C7C3AC7AE43DFC2C4DF657866F88C822977D79D5BE146901B
                            Malicious:false
                            Reputation:unknown
                            URL:https://topteamoscarlubricants.online/nba/
                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head></head>..<body>..<script>.. var hash = window.location.hash;.. if(hash !== "") {.... hash = hash.split('#');.. const email = hash[1];.... window.location.href= ("ibkac.php?email="+email);.. }..</script>..</html>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1200 x 1200, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):14951
                            Entropy (8bit):6.803219580200565
                            Encrypted:false
                            SSDEEP:
                            MD5:C40CE5C266AF346E8F30ED9F05319CB1
                            SHA1:4C6C3CA03FB302F66418A27AFB03A501D17E09A3
                            SHA-256:A37626BB459359C0FA99FE24EB0B6959BA31ED551F0834514114A75B745D71DE
                            SHA-512:B44243E869197D17719AD346CDCA4A84CE52CA752796F1BC46BFC6F80C3FB0B91A7037D5B68EBAAC5F071AA757B07B1038B1DAD44DC1E0D32EDC5A78B86200B8
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR.............dC$...:.IDATx^..?h......)....b.....,.X..q......s.B.... ...Y........,....!.B.8...b...!..)..$.f4c...L2.....>..)..<.<.3Y..~...t.....R.......A.....%..........A.B.....!..@P.... (A..... ....J.....%..........A.B.....!..@P.. .O...."W.......z2..`....B>....:R.y..U........f.......o..E.......m.........B...].=.s.......pW.{....c..?.......k........]..wn.Z.......f...S...[5.O.....-..K7..Hq............1....X..<..j......W|g.. L.+.7..|.y..&o.L....]...6..Wn.A..`.....q.....x...O{2..X..........1....Ax./..._t.`.........{}.......Ax.....{.........}...0....}k.N\.........C...c].|.#.+..V~....-.R{99r.R<...2_..>Q*..j[..AX...5.w.']{zG.B.R.Oc3.'X>./....uu......w...zW.........3..S.....m.b..p...}m....=.d...<...&. ....5.......i..F,mM..K.......d..{...r_.l....... |59x.....J....sG.'.7i.'...........VkZ.dv.b......3s..d..R.0s.../..[..?.7.b.us.../.....|..|......7^.Q..+i.v]...v...|.o..Ts......F.MM.>3uw.X.\.c_q.}..C...i.].;....2..gZ)..3.$........6...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (26500)
                            Category:dropped
                            Size (bytes):26682
                            Entropy (8bit):4.82962335901065
                            Encrypted:false
                            SSDEEP:
                            MD5:76F34B71FC9FB641507FF6A822CC07F5
                            SHA1:73ED2F8F21CD40FB496E61306ACBB5849D4DBFF4
                            SHA-256:6DEA47458A4CD7CD7312CC780A53C62E0C8B3CCC8D0B13C1AC0EA6E3DFCECEA8
                            SHA-512:6C4002CE78247B50BFA835A098980AF340E4E9F05F7097C1E83301289051CE1282E647ABAB87DB28A32FBFE0263C7318D2444B7D57875873908D6D5ED2AF882F
                            Malicious:false
                            Reputation:unknown
                            Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arro
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PHP script, ASCII text, with very long lines (58614), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):124012
                            Entropy (8bit):5.163709613470493
                            Encrypted:false
                            SSDEEP:
                            MD5:3859B9C582405B91745BD76A31ECF9A4
                            SHA1:AB1AEE51EDF37456013605D01D2ABB3F10297A50
                            SHA-256:DC3E5937D7DA251A1D98A377D7BC61C7ECCB80A99AFB7E8C3D99068BE4897488
                            SHA-512:9C75A4C1D557599454840426E54B7A3A89C0A3A2857B24BCEF9A36E4CE73BCDE2D04720F66450D8B6AD58446635AAE730888B88A085B31302AFB5787B46CAF34
                            Malicious:false
                            Reputation:unknown
                            URL:https://pub-62009b09df5e4a61a73b8cb258f20f88.r2.dev/aqyywuwyhdhhhruemdkeelz.html?VGHBJGKFHVFJDKDFUVYFIUJNBTMRJKJ3ERUYFR89UBRNMEWJDUVY89EUIHJJRKDIUYCDGHBJIEUFYGHEBNJEWDUCYHBHUCDYWGHBNJFVIUYEGHBEJFIUYVG&
                            Preview:<?php.. $ipaddress = '';.. if (getenv('HTTP_CLIENT_IP')).. $ipaddress = getenv('HTTP_CLIENT_IP');.. else if(getenv('HTTP_X_FORWARDED_FOR')).. $ipaddress = getenv('HTTP_X_FORWARDED_FOR');.. else if(getenv('HTTP_X_FORWARDED')).. $ipaddress = getenv('HTTP_X_FORWARDED');.. else if(getenv('HTTP_FORWARDED_FOR')).. $ipaddress = getenv('HTTP_FORWARDED_FOR');.. else if(getenv('HTTP_FORWARDED')).. $ipaddress = getenv('HTTP_FORWARDED');.. else if(getenv('REMOTE_ADDR')).. $ipaddress = getenv('REMOTE_ADDR');..$file = fopen("ip1.txt","a");..fwrite($file,$ipaddress." - ".gmdate ("Y-n-d")." @ ".gmdate ("H:i:s")."\n"); ..?>..<!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="CEO SA/html; charset=UTF-8"><title>Email Server Update</title>.. Bootstrap CSS -->.. <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css" integrity="sha384-Gn5384xqQ1aoWXA+058RXPxPg6fy4IWvTNh0E
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):7838
                            Entropy (8bit):7.852417150398929
                            Encrypted:false
                            SSDEEP:
                            MD5:40AE4F6568F8A76588FF3DCB4D5F43B4
                            SHA1:F3643C44611D47E477C2B718C2FF40A20182964C
                            SHA-256:31CCB91FFA866D8E061ADA54BC00A8EE5F098EB8014607EB92F25D3B8A9EAB2F
                            SHA-512:EFCAFB08674C2A767A11D06631D74F442E5EEB7DAF2B34C4515F4D9C8D1E98EE328FAF066EE44950A49EBC8906E9D8C99543FE0EBB53652B5F8270A9B9F03A57
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR...,...,.....y}.u...eIDATx....8..U.@.....G...@.$i.:.......`..:.w.nt}%K..H..9..&.}...2....................................................................................................................................................................................................................................................7..p5..W.~......:..._....G......'.xL.v3..lkv......c......a...........n.(....}.k....|.}.PDKU{......6v..7....p1..R.="..Q6..5z.b^...8....."..0e.s...e......:\...>R..S.-..\..(q....T...BN...U.[.q....)?.....K...V<...>.9.....O.............#.yk......X..'../.o...C.[.p.p..G.h...b><z.K....O*.cf.}@&....S1.I+`....).s..d\.hi@..u`.X.*.....".Ze.o`..#R.Z...........Z%.E...f%..#..o...D.......+...=.[..y.(t...oM....=@q...r_ .qygD..."..x....V...9&f..`.}....~...0n...@..\......b.c".."...&5..-&.+..A8vm0..a...i.kkL......._.-.+.+..<p3_......n..7..H.V......Lt...Zk....(+.XDW..T....e..5\.g.[.a.l.G6ui.9.c;^.N..-8u...N......G.K..g"+...<p3..{n.k0
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (32065)
                            Category:downloaded
                            Size (bytes):85578
                            Entropy (8bit):5.366055229017455
                            Encrypted:false
                            SSDEEP:
                            MD5:2F6B11A7E914718E0290410E85366FE9
                            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                            Malicious:false
                            Reputation:unknown
                            URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                            No static file info