Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0ZW5hbnRfaWQiOiJhMzYwL3Byb2QvNTBhMGYyODg2ZTg4NDA3Y2I1ODUwYmRjOWQwZGIxZTUiLCJjcmVhdGlvbl90aW1lIjoxNzE0MTQxMDYyLCJtZXNzYWdlX2lkIjoiMGd5MHB6amd2a3hmeTlnN24wNzkzdzQ3IzIzYWUwMmFhLWVjMDQtNGYwMy1iODk3LWM4NjMyYzU3ZDI

Overview

General Information

Sample URL:https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0ZW5hbnRfaWQiOiJhMzYwL3Byb2QvNTBhMGYyODg2ZTg4NDA3Y2I1ODUwYmRjOWQwZGIxZTUiLCJjcmVhdGlvbl90aW1lIjoxNzE0MTQxMDY
Analysis ID:1432314
Infos:

Detection

Captcha Phish
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Captcha Phish
Sigma detected: Suspicious Office Token Search Via CLI
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.HuxvS7w7UGVjl7M8LBH9yLcIGAIbx_lymrlb7oZbnQ4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1988,i,891351750205705310,4321162135571050466,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.2.pages.csvJoeSecurity_CaptchaPhishYara detected Captcha PhishJoe Security
    0.0.pages.csvJoeSecurity_CaptchaPhishYara detected Captcha PhishJoe Security
      0.0.pages.csvJoeSecurity_CaptchaPhishYara detected Captcha PhishJoe Security
        0.2.pages.csvJoeSecurity_CaptchaPhishYara detected Captcha PhishJoe Security
          Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.HuxvS7w7UGVjl7M8LBH9yLcIGAIbx_lymrlb7oZbnQ4, CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0ZW5hbnRfaWQiOiJhMzYwL3Byb2QvNTBhMGYyODg2ZTg4NDA3Y2I1ODUwYmRjOWQwZGIxZTUiLCJjcmVhdGlvbl90aW1lIjoxNzE0MTQxMDYyLCJtZXNzYWdlX2lkIjoiMGd5MHB6amd2a3hmeTlnN24wNzkzdzQ3IzIzYWUwMmFhLWVjMDQtNGYwMy1iODk3LWM4NjMyYzU3ZDIxMyIsImNoYW5uZWxfdHlwZSI6ImVtYWlsIiwiZXhwIjoxNzQ1Njc3MDYyLCJyZWRpcmVjdF91cmwiOiJodHRwczovL3ZtbWVzc2FuZ2VyLnJkb2NtZ2xvYmFsLmNvbS9kb2NzL2luZGV4LnBocD9tYWlsPSUyMHNlYW4uZnVlbGxoYXJ0QGJhbmthdGNpdHkuY29tJnBhdGhzPWFib3ZlJmxpbms9RmF4X091dGxvb2siLCJpbmRpdmlkdWFsX2lkIjoiNDBmMjcwMDVjM2U0ZWRkMzE4MTUyNDIxMWMwZmNiZDYifQ.HuxvS7w7UGVjl7M8LBH9yLcIGAIbx_lymrlb7oZbnQ4, CommandLine|base64offset|contains: -j~b,, Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5236, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.HuxvS7w7UGVjl7M8LBH9yLcIGAIbx_lymrlb7oZbnQ4, ProcessId: 7104, ProcessName: chrome.exe
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: Yara matchFile source: 0.2.pages.csv, type: HTML
          Source: Yara matchFile source: 0.0.pages.csv, type: HTML
          Source: Yara matchFile source: 0.0.pages.csv, type: HTML
          Source: Yara matchFile source: 0.2.pages.csv, type: HTML
          Source: https://sean-fuellhart.bradentoncc.store/index0.phpHTTP Parser: No favicon
          Source: https://sean-fuellhart.bradentoncc.store/index0.phpHTTP Parser: No favicon
          Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc5jKspAAAAAPzFbvZ4x6Zatum613Go4S0ujelf&co=aHR0cHM6Ly9zZWFuLWZ1ZWxsaGFydC5icmFkZW50b25jYy5zdG9yZTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=wcsj7tyow2kkHTTP Parser: No favicon
          Source: https://example.com/HTTP Parser: No favicon
          Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49715 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49718 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49744 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 23.219.0.156
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 26 Apr 2024 18:57:54 GMTServer: ApacheX-Content-Type-Options: nosniffVary: Accept-EncodingLast-Modified: Wed, 06 Mar 2024 16:51:21 GMTX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originCross-Origin-Opener-Policy: same-originCache-Control: public, max-age=3600Expires: Fri, 26 Apr 2024 19:57:54 GMTContent-Encoding: gzipContent-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Age: 5Content-Length: 1508Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 58 cd 6e dc 36 10 3e 57 4f c1 e8 d0 93 b5 b2 b7 a8 53 34 5a 01 0b 27 41 0c 14 0b c3 75 10 a0 97 80 a2 66 57 74 28 51 21 a9 dd 6c 4f 7d 8d be 5e 9f a4 33 a4 b4 ff b1 e3 06 68 62 c0 2b 72 c4 f9 e1 37 c3 99 a1 a2 ec 59 a9 85 5b b7 c0 2a 57 ab 3c ca 86 07 f0 32 8f 7e c8 9c 74 0a f2 57 9f 78 dd 2a 60 2f 75 cd 65 63 b3 34 90 23 5c 50 83 e3 4c 54 dc 58 70 93 b8 73 f3 e4 97 98 a5 f9 f0 a6 72 ae 4d e0 63 27 97 93 f8 4a 37 0e 1a 97 90 ba 98 89 30 9b c4 0e 3e b9 94 d4 be d8 c8 39 12 d3 f0 1a 26 f1 52 c2 aa d5 c6 ed 30 af 64 e9 aa 49 09 4b 29 20 f1 93 33 26 1b e9 24 57 89 15 5c c1 e4 22 c8 41 49 4a 36 1f 98 01 Data Ascii: Xn6>WOS4Z'AufWt(Q!lO}^3hb+r7Y[*W<2~tWx*`/uec4#\PLTXpsrMc'J70>9&R0dIK) 3&$W\"AIJ6
          Source: global trafficHTTP traffic detected: GET /help/example-domains HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://example.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: cdp1.tracking.e360.salesforce.com
          Source: global trafficDNS traffic detected: DNS query: vmmessanger.rdocmglobal.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: sean-fuellhart.bradentoncc.store
          Source: global trafficDNS traffic detected: DNS query: migconsultings.com
          Source: global trafficDNS traffic detected: DNS query: href.li
          Source: global trafficDNS traffic detected: DNS query: example.com
          Source: global trafficDNS traffic detected: DNS query: www.iana.org
          Source: global trafficDNS traffic detected: DNS query: pti.icann.org
          Source: global trafficDNS traffic detected: DNS query: www.icann.org
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49715 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49718 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49744 version: TLS 1.2
          Source: classification engineClassification label: mal48.phis.win@21/24@34/220
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.HuxvS7w7UGVjl7M8LBH9yLcIGAIbx_lymrlb7oZbnQ4
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1988,i,891351750205705310,4321162135571050466,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1988,i,891351750205705310,4321162135571050466,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
          Ingress Tool Transfer
          Traffic DuplicationData Destruction

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.HuxvS7w7UGVjl7M8LBH9yLcIGAIbx_lymrlb7oZbnQ40%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          about:blank0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          pti.vip.icann.org
          192.0.33.10
          truefalse
            high
            sean-fuellhart.bradentoncc.store
            188.116.24.148
            truefalse
              unknown
              migconsultings.com
              82.180.161.153
              truefalse
                unknown
                vmmessanger.rdocmglobal.com
                38.180.91.41
                truefalse
                  unknown
                  www.google.com
                  192.178.50.36
                  truefalse
                    high
                    global-cdp1.sfdc-yfeipo.svc.sfdcfc.net
                    3.94.175.225
                    truefalse
                      unknown
                      example.com
                      93.184.215.14
                      truefalse
                        high
                        ianawww.vip.icann.org
                        192.0.33.8
                        truefalse
                          high
                          href.li
                          192.0.78.26
                          truefalse
                            high
                            www.vip.icann.org
                            192.0.32.7
                            truefalse
                              high
                              cdp1.tracking.e360.salesforce.com
                              unknown
                              unknownfalse
                                high
                                www.iana.org
                                unknown
                                unknownfalse
                                  high
                                  pti.icann.org
                                  unknown
                                  unknownfalse
                                    high
                                    www.icann.org
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://sean-fuellhart.bradentoncc.store/index0.phpfalse
                                        unknown
                                        http://www.iana.org/help/example-domainsfalse
                                          high
                                          about:blankfalse
                                          • Avira URL Cloud: safe
                                          low
                                          https://example.com/false
                                            high
                                            https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc5jKspAAAAAPzFbvZ4x6Zatum613Go4S0ujelf&co=aHR0cHM6Ly9zZWFuLWZ1ZWxsaGFydC5icmFkZW50b25jYy5zdG9yZTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=wcsj7tyow2kkfalse
                                              high
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              192.178.50.36
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              3.94.175.225
                                              global-cdp1.sfdc-yfeipo.svc.sfdcfc.netUnited States
                                              14618AMAZON-AESUSfalse
                                              192.0.33.8
                                              ianawww.vip.icann.orgUnited States
                                              40528ICANN-LAXUSfalse
                                              188.116.24.148
                                              sean-fuellhart.bradentoncc.storePoland
                                              42739FONE-ASNPLfalse
                                              192.178.50.78
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              1.1.1.1
                                              unknownAustralia
                                              13335CLOUDFLARENETUSfalse
                                              192.178.50.68
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.64.228
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              172.217.15.195
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.217.227
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              173.194.215.84
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.64.195
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              192.0.78.26
                                              href.liUnited States
                                              2635AUTOMATTICUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              142.251.35.238
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              172.217.165.195
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              172.217.3.68
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              93.184.215.14
                                              example.comEuropean Union
                                              15133EDGECASTUSfalse
                                              38.180.91.41
                                              vmmessanger.rdocmglobal.comUnited States
                                              174COGENT-174USfalse
                                              82.180.161.153
                                              migconsultings.comDenmark
                                              29100BROADCOMDKfalse
                                              172.217.3.74
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              IP
                                              192.168.2.16
                                              Joe Sandbox version:40.0.0 Tourmaline
                                              Analysis ID:1432314
                                              Start date and time:2024-04-26 20:56:07 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                              Sample URL:https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.HuxvS7w7UGVjl7M8LBH9yLcIGAIbx_lymrlb7oZbnQ4
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:14
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • EGA enabled
                                              Analysis Mode:stream
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal48.phis.win@21/24@34/220
                                              • Exclude process from analysis (whitelisted): svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.64.195, 142.251.35.238, 173.194.215.84, 34.104.35.123
                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 17:56:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2673
                                              Entropy (8bit):3.9881862938998696
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D59B53E809CBD9175CF38A2CCDD7F190
                                              SHA1:188C3C01C8D00BDEEB71F8EE1851D9CA613DAFCA
                                              SHA-256:0F92D63AB9864CD34A7014DCDF85405867C818A2063A72C9C3881DA4B3A19BE1
                                              SHA-512:DBB6AABA0AAA92094041FE229CEE3ED1B97013C6E0AA301365AFD89B2A68D020B77909530BC050FDAD9DB3447F9F01F5276B1BAD1EEA3C2C5CE3D8310DE2D0D7
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,.....=.w....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 17:56:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2675
                                              Entropy (8bit):4.002691909234968
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BB42D241C5B1EA64C69D76E811926632
                                              SHA1:F643F5FF6444D592F2DDCF7EC4A5601356B2803F
                                              SHA-256:8C9DD484CD5CE10FD20C6385AE3455CE19222555A97EDD65CA5CF3CCA5C87846
                                              SHA-512:245EB91DC36A8CE19A99309771D095994BDE2B5F17A46B407ACCDD4B724299A8934F6E294782002A197DD0581773DC0C939BC812C030EF00F4A00BB598ABC964
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,......tw....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2689
                                              Entropy (8bit):4.010845438888344
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:94CB17AA9FCBFC6FA52828754D0B53A1
                                              SHA1:568DBD401C48CC0C77C84571A7C96D5DB730CD5D
                                              SHA-256:51A271916B97D354CC7884934BCF217DC95ED0103D84380B54341ED4E955A40B
                                              SHA-512:E58DBF95EF8B0A10F26B30598437E3EEFD41ED0F2913EB7DF94BB0641C0CE193188FDC18360A27D120049263F5CAFB22AAB2D20C6900BBBB6A4B30DD9D6C84B6
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 17:56:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):3.999145385721536
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5BA85D3A59C21B91293B9BCFD66CC13B
                                              SHA1:33CDC39B7213143BDFA1618C7B31C5BADF523F04
                                              SHA-256:C26F74AB82404098490580465C3235FEF09DA5ADADDD10CBC198417E694D0870
                                              SHA-512:02F5723A4E17F7FC039BA2FBE7EC2A745ACCF4AACC78F88B8766961C7FE9F1AE51784C53FAD3E0BA87447A93FFAFCF96E743E6D00AB8397C484B1BB6B0855D31
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,......nw....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 17:56:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):3.9893081262106658
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:464FECB66F05B74B80D31F5DE409707C
                                              SHA1:D91104D2F6463710AA635985441AA71315D41C93
                                              SHA-256:D3CE474E098B22A041F95D5FA6139487469B31F2E70B60E8745D8A013F897C94
                                              SHA-512:418A344EFDDDAB44A8C3774E3C371641518A54C69BB8F1FFD04353197D163E14B337FDAAA3CC806C2F9D393B5A004E72624837CEBF7F1D015D7565E3AD947805
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,.......w....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 17:56:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):3.9977974777361482
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:552064DE0017C8350CEB50D4D11F7B76
                                              SHA1:255ADDEF1FF61273E947EAD728E7853CCE673591
                                              SHA-256:A82A2D85BC9EE93FBADD522FB6602834382AC26F2F022B9469370A453E779A12
                                              SHA-512:5E126AC56C702C8CA8AD4F2FCF975061DD7E983CB155A16A4AC711814AD362572E2BF43787B03DB666079494A2BEB203A50B6A48D14A1E8067FB21162F8E1EF4
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,......ew....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):32870
                                              Entropy (8bit):4.300873890135518
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:426B3AC01D3584C820F3B7F5985D6623
                                              SHA1:6FA7ECC4EB21D4FD7BFD1FD3550F0AAAB0AB43D7
                                              SHA-256:888B41C392A51D5AA6CA6DF224E345F74FFBB97A48422753A3E4F90F305D0004
                                              SHA-512:CD094F2ECE42AB1E4F789BC3027828CF98CC62044D456B8A5A66E946CB5CC3D3A1984A04C11923918F449A7CDEDBC1F54966679AAA8451D7E536B24637128047
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.iana.org/_img/2022/iana-logo-header.svg
                                              Preview:<?xml version="1.0" encoding="utf-8"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="IANA_Header_Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px".. y="0px" width="234px" height="72px" viewBox="0 0 468 144" enable-background="new 0 0 468 144" xml:space="preserve">.<g id="Text_Paths">..<path fill="#5A5A58" d="M5.129,136.483v-18.872h2.744v18.872H5.129z"/>..<path fill="#5A5A58" d="M21.929,136.483v-10.332c0-0.709-0.178-1.27-0.532-1.68c-0.355-0.411-0.99-0.616-1.904-0.616...c-0.71,0-1.354,0.098-1.932,0.294c-0.579,0.196-1.148,0.48-1.708,0.854v11.48h-2.492v-14.504c0.336-0.056,0.742-0.098,1.218-0.126...s0.9-0.042,1.274-0.042v1.428h0.14c0.728-0.634,1.437-1.068,2.128-1.302c0.69-0.233,1.418-0.351,2.184-0.351...c0.56,0,1.087,0.075,1.582,0.225c0.494,0.149,0.933,0.396,1.316,0.742c0.382,0.346,0.686,0.803,0.91,1.372...c0.224,0.569,0.336,1.273,0.336,2.113v10.444H21.929z"/>..<path fill="#
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (631)
                                              Category:downloaded
                                              Size (bytes):517649
                                              Entropy (8bit):5.713376874006511
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                              SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                              SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                              SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:dropped
                                              Size (bytes):238
                                              Entropy (8bit):5.184482755717443
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B54D0452E2FDB8C0D91C455D1C5495F9
                                              SHA1:DDD85730B9CB4CB9905B1D7E7643F595D2F33CB8
                                              SHA-256:F4138D99EC6E17514BB87CEEAD1C1D2A204219C970864FC85BFF00949EE18082
                                              SHA-512:6883DE3ABB2A7B71CBDE6EDA0854D5B9EC696A0656735843BBB6329007D758B502D2557CB36D5A1CEFC7B4D0AB5DCBC227C88DE9163662741C60F9D561F5A367
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:<HTML>.<HEAD>.<TITLE>HTTP method GET is not supported by this URL</TITLE>.</HEAD>.<BODY BGCOLOR="#FFFFFF" TEXT="#000000">. GSE Default Error -->.<H1>HTTP method GET is not supported by this URL</H1>.<H2>Error 405</H2>.</BODY>.</HTML>.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):102
                                              Entropy (8bit):4.8013557344442175
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:284B36421A1CF446F32CB8F7987B1091
                                              SHA1:EB14D6298C9DA3FB26D75B54C087EA2DF9F3F05F
                                              SHA-256:94AB2BE973685680D0BE9C08D4E1A7465F3C09053CF631126BD33F49CC2F939B
                                              SHA-512:093F3F5624DE2E43E43EB06036107FF3260237F9E47E1F86FDFBA7C7036522187A9B47B291F5443C566658A8EF555E5033C7F2AC0C9F4FA8EB69EB8E2540B372
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m
                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js');
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1256), with no line terminators
                                              Category:downloaded
                                              Size (bytes):1256
                                              Entropy (8bit):5.850141602190281
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4BFE143A6E96663220A888FBD05BE9DE
                                              SHA1:3F6A373C51AD13604A112831321D8CACAECE7362
                                              SHA-256:3AED6E7FA351DB3BD63A17991D6E8AE2B46936A24A8E44769D463C1D79941F2A
                                              SHA-512:F9773D6E5DF5F598FD7AFDA67DECE5CA78B49B04695BD39FBEA21D445BE51E91B25715742B645693C9ED12F1D5F8103D15C3750C0411AD2E6D0EEDECDBF163AB
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.google.com/recaptcha/api.js?render=6Lc5jKspAAAAAPzFbvZ4x6Zatum613Go4S0ujelf
                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Lc5jKspAAAAAPzFbvZ4x6Zatum613Go4S0ujelf');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-0lJkOV
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):16
                                              Entropy (8bit):3.75
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:AFB69DF47958EB78B4E941270772BD6A
                                              SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                              SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                              SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmUxunLBqI0axIFDVNaR8U=?alt=proto
                                              Preview:CgkKBw1TWkfFGgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                              Category:downloaded
                                              Size (bytes):15344
                                              Entropy (8bit):7.984625225844861
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65447)
                                              Category:downloaded
                                              Size (bytes):89501
                                              Entropy (8bit):5.289893677458563
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.iana.org/_js/jquery.js
                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 4747
                                              Category:downloaded
                                              Size (bytes):1508
                                              Entropy (8bit):7.8477027555275205
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A4D3A029428859C989B9144EF91C95A7
                                              SHA1:968CEE1221DE99445307365EA2B5F24DEA7C96B3
                                              SHA-256:B57EDCA2DE1923384FD84209E44DF9AD844F5786E4A1A63684D8DAF3105DF75F
                                              SHA-512:74187C0D55B02DA2DB1909EB9C98246D7F79CE04CB4CDA1F35DABEE1F91C0DE353184A861AE0C7B8FBD48192997F7FF69DB11775E1DEF5D5ABDCD3D307760BA9
                                              Malicious:false
                                              Reputation:unknown
                                              URL:http://www.iana.org/help/example-domains
                                              Preview:...........X.n.6.>WO.......S4Z..'A....u.....fWt(Q!..lO}..^..3......hb.+r...7....Y..[..*W.<...2.~.t..W.x.*`/u.ec.4.#\P..LT.Xp..s.....r.M.c'...J7.......0...>.....9....&.R....0.d.I.K) .3&..$W..\..".AIJ6...5..[+.......'q.^X.....T._Aa...Rco..s.&..1.V.v3.e..."e+P....C....vD.S...F.......%..Y#H..M.?v`.{..Y.^.O`...0#.Y...e.....9.<b...r.d9..1..7J/.....Q..|0.@...c...r.3..ot.-..d)......Bqk'q.r..D....}.'*.o.,C...&.9..%..F;-.B.a...MW.`.s..[..Y.<..+b...W.<....sq>..i#.t.....a....h.x....).8)0#......dV....%^....F..@.I/!..wq.b..em>........f'..:5s1.<.....W.F.U..h......F...(...9..NT.[......7.Y0n..j..PFsm.]t5&$....L.-......Fx....Y...Ju...YB.+...A.e+.*. k.D-BkS.&(.W(..X{..."L.R...$..,d..8.ac.x..........6...<f.P*e..U0l.....E...0..J........C@..4..x.(.dy...`..9Jtg....[.0.......B@v.. ..o[%.7.AyWI4[6.".qE[... Y...5U..\t...+.I....@y......c..[.*..n,t..c.<h._" -.?..{sww3..;...;......Ux.......,.. .P...t6MjL....'..$....y._.tm.....g....0.._<O..N.~..y.Y.AH....}.'.y..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                              Category:downloaded
                                              Size (bytes):15552
                                              Entropy (8bit):7.983966851275127
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text
                                              Category:downloaded
                                              Size (bytes):41952
                                              Entropy (8bit):4.972770006286109
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8D9495EF3113D16E472CBA7BCE3DDA1F
                                              SHA1:13D3567D8450227113DF9794FA5DCFFFAC2051C9
                                              SHA-256:965C94C507BAC30D4CD69669DA239CF854259F371228EF14470D11B17CCC901B
                                              SHA-512:9B3CDEF0313967DF9100FBD88829A6793BCA7703126831930AE871A6881AC159A1F4EF201403BB04EA7DB0822180F0ADB4A8FB6407FFBF41B7A9C30A6BE445D9
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.iana.org/_css/2022/iana_website.css
                                              Preview:@charset "UTF-8";.@font-face {. font-family: "Noto";. src: local("Noto Sans"), local("NotoSans"), url("/_img/2022/fonts/NotoSans-Regular.woff");. font-weight: 400;.}.@font-face {. font-family: "Noto";. src: local("Noto Sans"), local("NotoSans"), url("/_img/2022/fonts/NotoSans-Italic.woff");. font-weight: 400;. font-style: italic;.}.@font-face {. font-family: "Noto";. font-weight: 600;. src: local("Noto Sans Bold"), local("NotoSans-Bold"), url("/_img/2022/fonts/NotoSans-Bold.woff");.}.@font-face {. font-family: "Source Code Pro";. src: local("Source Code Pro"), url("/_img/2022/fonts/SourceCodePro-Regular.woff");.}.@font-face {. font-family: "s-deva";. src: url("/_img/2022/fonts/NotoSansDevanagari-Regular.ttf");.}..script-deva {. font-family: "s-deva";.}..@font-face {. font-family: "s-hebr";. src: url("/_img/2022/fonts/NotoSansHebrew-Regular.ttf");.}..script-hebr {. font-family: "s-hebr";.}..html, body, div, span, object, iframe, h1, h2, h3, h4, h5, h6,.p, blockquote, p
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (17673)
                                              Category:downloaded
                                              Size (bytes):18268
                                              Entropy (8bit):5.619856960314813
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9FBB8606566EBF96C502666BFFFD254A
                                              SHA1:FEB80CB296B30432EC659D7EEDFE3C6022A450E2
                                              SHA-256:9644D7AB8F581B9FDE8F5C3B9B84FD370FF52F1D4E71DD60B5E590A6C7D5FD39
                                              SHA-512:7C9C38D0710B52EE4761EEAC4E50BB8F5E319C5AFA49253888D0F45B42DB03DE244181AF62A0BC0431D0AB963AB04A5FD2263907CE0B1188BCB1F6954622204C
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.google.com/js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.js
                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var f=function(R,N){if(!(N=(R=e.trustedTypes,null),R)||!R.createPolicy)return N;try{N=R.createPolicy("bg",{createHTML:p,createScript:p,createScriptURL:p})}catch(P){e.console&&e.console.error(P.message)}return N},p=function(R){return R},e=this||self;(0,eval)(function(R,N){return(N=f())&&1===R.eval(N.createScript("1"))?function(P){return N.createScript(P)}:function(P){return""+P}}(e)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Re=function(R,N){return R[N]<<24|R[(N|0)+1]<<16|R[(N|0)+2]<<8|R[(N|0)+3]},d=function(R,N,p){if(438==R||331==R)N.X[R]?N.X[R].concat(p):N.X[R]=N_(p,N);else{if(N.ri&&247!=R)return;466==R||163==R||161==R||301==R||172==R||120==R||59==R||298==R||344==R?N.X[R]||(N.X[R]=PR(N,p,R,142)):N.X[R]=PR(N,p,R,49)}247==R&&(N.h=q(false,32,N),N.R=void 0)},eZ=function(R,N,p,e){W((e=V((p=V(R),R)),e),R,z(N,Z(p,R)))},sH=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:downloaded
                                              Size (bytes):416
                                              Entropy (8bit):5.032789000012038
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0EB5F7CD507DABA712CA57436C093E81
                                              SHA1:D931290189362D2B4C4F1529B1EDA6D84AC4303D
                                              SHA-256:7DDFE06AB75FCAC1EE9065216103F4915D979ED468D989A1AA0FA6B8A2E827F6
                                              SHA-512:AFADFA10EE6006EB6F3CBF335C2B028C6AC7A02713C51255208A6D049E90EB0E9520D03363F70F8138A212451D376B301A309C1CB5B9CC20CBF7F6BF5C3D4C7E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://href.li/?https://example.com
                                              Preview:<!DOCTYPE html>.<html><head>.<title>href.li</title>.<meta http-equiv="Refresh" content="0; url=https://example.com" />.<meta name="referrer" content="no-referrer" />.<script type="text/javascript">./* <![CDATA[ */.window.location.replace( "https:\/\/example.com" + window.location.hash );./* */.</script>.</head>.<body><p>Redirecting..<br /><a href="https://example.com">https://example.com</a></p></body></html>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):68
                                              Entropy (8bit):4.285940878544194
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BA2525002CEDBA259221570E88406E52
                                              SHA1:B1BBBD7E1220F145C43A176A5232C7FA2593D236
                                              SHA-256:4328256D40CDAA047D99460B43F6D77366982975E891A932EF8E00736FD82E1A
                                              SHA-512:39DC70B7D114BD4F90E398844FA8E81B4A79EFA8E13971A5D3339C846FDB98F574B656994F1150FB6A4EB70E747378FF94A0A61C194CE969ABED00B358E5069F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.iana.org/_js/iana.js
                                              Preview:if (top !== self) {. top.location.replace(self.location.href);.}.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:downloaded
                                              Size (bytes):1256
                                              Entropy (8bit):4.757453290014263
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:84238DFC8092E5D9C0DAC8EF93371A07
                                              SHA1:4A3CE8EE11E091DD7923F4D8C6E5B5E41EC7C047
                                              SHA-256:EA8FAC7C65FB589B0D53560F5251F74F9E9B243478DCB6B3EA79B5E36449C8D9
                                              SHA-512:D06B93C883F8126A04589937A884032DF031B05518EED9D433EFB6447834DF2596AEBD500D69B8283E5702D988ED49655AE654C1683C7A4AE58BFA6B92F2B73A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://example.com/favicon.ico
                                              Preview:<!doctype html>.<html>.<head>. <title>Example Domain</title>.. <meta charset="utf-8" />. <meta http-equiv="Content-type" content="text/html; charset=utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <style type="text/css">. body {. background-color: #f0f0f2;. margin: 0;. padding: 0;. font-family: -apple-system, system-ui, BlinkMacSystemFont, "Segoe UI", "Open Sans", "Helvetica Neue", Helvetica, Arial, sans-serif;. . }. div {. width: 600px;. margin: 5em auto;. padding: 2em;. background-color: #fdfdff;. border-radius: 0.5em;. box-shadow: 2px 3px 7px 2px rgba(0,0,0,0.02);. }. a:link, a:visited {. color: #38488f;. text-decoration: none;. }. @media (max-width: 700px) {. div {. margin: 0 auto;. width: auto;. }. }. </style> .</head>..<body>.<div>. <h1>Example Domain</h1>. <p>This domai
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (56412), with no line terminators
                                              Category:downloaded
                                              Size (bytes):56412
                                              Entropy (8bit):5.907540404138125
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2C00B9F417B688224937053CD0C284A5
                                              SHA1:17B4C18EBC129055DD25F214C3F11E03E9DF2D82
                                              SHA-256:1E754B107428162C65A26D399B66DB3DAAEA09616BF8620D9DE4BC689CE48EED
                                              SHA-512:8DC644D4C8E6DA600C751975AC4A9E620E26179167A4021DDB1DA81B452ECF420E459DD1C23D1F2E177685B4E1006DBC5C8736024C447D0FF65F75838A785F57
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/styles__ltr.css
                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:downloaded
                                              Size (bytes):319
                                              Entropy (8bit):5.282193463804229
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7ACC5F23663530687173E6F7D174682B
                                              SHA1:C3705DD725B06ABA000A88EAFD706E2DC6FAAF88
                                              SHA-256:73751723E1EEA11F28BCBC07DDABCEBB372FF02D21EA70E1B4721DC6B9C90A64
                                              SHA-512:3C86C511112AEC03A2ED482407C550554BA1E2705FBE399E263B648C3283AB6E605DFB72C9B724EF3971B31DB13DAAAD8586F7F0C7EB52EFB41F84838770E615
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://sean-fuellhart.bradentoncc.store/favicon.ico
                                              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Server at sean-fuellhart.bradentoncc.store Port 443</address>.</body></html>.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 3 icons, 16x16, 8 bits/pixel, 32x32, 8 bits/pixel
                                              Category:downloaded
                                              Size (bytes):7406
                                              Entropy (8bit):5.622090120332121
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E14A2530B3E9141D357AFAF2314D2E49
                                              SHA1:79B6F05AC4FE930DFC574C9E24B5A5FC11B936FF
                                              SHA-256:24BFB441173C83B8184B0C19CC8695615B5A3878A00E63E3DC52B3C430B18AB3
                                              SHA-512:B4D3A47186005F0871B84528E3DDC010366FDFF189FAA2EEB8189DEA3E1CF893593E0D11A7E94D1EDDF62C62F145AA26D5475E9D7E7F1CC5AD725ADD05DE7C24
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.iana.org/_img/bookmark_icon.ico
                                              Preview:..............h...6... ..............00..........F...(....... ...............................{w..P...B...>...E...t...j...K...I....f...z..M...W...H...P...T....b...w..u....\.......l..i....t...e...T..X...Z....W!.].#..^$..u&.y.&.a.).T.,..U/.y./.eb0..;4.j.4..b6.Pb:.n.:.r.;..}@..lB..tG..zL.z.L...M.uKN...N.iaO..FQ.czQ...U...V..pX...X..[Z..xZ..m_...c.r~i...i.w.j..yl...s..ry...y...{..o}...................|....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              No static file info