Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm

Overview

General Information

Sample name:Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm
Analysis ID:1543749
MD5:c64859070dfca063f13c6a4b2827fb49
SHA1:36e74fcb10b2ae1160e104c881dcc84d7800db31
SHA256:2592d7fb9b95fb43b671a1a9f1473ef21274518570f243f96a761b7778ded3bd

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML document with suspicious name
HTML document with suspicious title
HTML file submission containing password form
HTML page contains hidden javascript code
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1948,i,14793591982814583089,2984127993257611774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE=LLM: Score: 10 Reasons: HTML file with login form DOM: 1.1.pages.csv
Source: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE=Tab title: Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm
Source: Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htmHTTP Parser: Base64 decoded: heidi.swart@onthedot.co.za
Source: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE=HTTP Parser: Title: Antique Car Preservationists - copchurchchatt.ru does not match URL
Source: https://copchurchchatt.ru//#inventoryHTTP Parser: Title: Antique Car Preservationists - copchurchchatt.ru does not match URL
Source: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE=HTTP Parser: Has password / email / username input fields
Source: Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htmHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE=HTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE=HTTP Parser: No favicon
Source: https://copchurchchatt.ru//#inventoryHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE=HTTP Parser: No <meta name="author".. found
Source: https://copchurchchatt.ru//#inventoryHTTP Parser: No <meta name="author".. found
Source: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE=HTTP Parser: No <meta name="copyright".. found
Source: https://copchurchchatt.ru//#inventoryHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 29MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: copchurchchatt.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49733 version: TLS 1.2

System Summary

barindex
Source: Name includes: Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htmInitial sample: payslip
Source: classification engineClassification label: mal60.phis.winHTM@15/6@22/193
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1948,i,14793591982814583089,2984127993257611774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1948,i,14793591982814583089,2984127993257611774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk

Stealing of Sensitive Information

barindex
Source: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE=HTTP Parser: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE=
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      copchurchchatt.ru
      188.114.97.3
      truefalse
        unknown
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          unknown
          www.google.com
          142.250.186.164
          truefalse
            unknown
            cdn.jsdelivr.net
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE=true
                unknown
                https://copchurchchatt.ru//#inventoryfalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.185.99
                  unknownUnited States
                  15169GOOGLEUSfalse
                  151.101.1.229
                  jsdelivr.map.fastly.netUnited States
                  54113FASTLYUSfalse
                  142.250.186.67
                  unknownUnited States
                  15169GOOGLEUSfalse
                  104.17.24.14
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  104.18.187.31
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  142.251.5.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  188.114.97.3
                  copchurchchatt.ruEuropean Union
                  13335CLOUDFLARENETUSfalse
                  2.23.209.181
                  unknownEuropean Union
                  1273CWVodafoneGroupPLCEUfalse
                  188.114.96.3
                  unknownEuropean Union
                  13335CLOUDFLARENETUSfalse
                  142.250.186.164
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.186.142
                  unknownUnited States
                  15169GOOGLEUSfalse
                  35.190.80.1
                  a.nel.cloudflare.comUnited States
                  15169GOOGLEUSfalse
                  2.23.209.173
                  unknownEuropean Union
                  1273CWVodafoneGroupPLCEUfalse
                  2.23.209.183
                  unknownEuropean Union
                  1273CWVodafoneGroupPLCEUfalse
                  142.250.184.206
                  unknownUnited States
                  15169GOOGLEUSfalse
                  2.23.209.167
                  unknownEuropean Union
                  1273CWVodafoneGroupPLCEUfalse
                  104.17.25.14
                  cdnjs.cloudflare.comUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.184.202
                  unknownUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.16
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1543749
                  Start date and time:2024-10-28 11:24:15 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:13
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Sample name:Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm
                  Detection:MAL
                  Classification:mal60.phis.winHTM@15/6@22/193
                  Cookbook Comments:
                  • Found application associated with file extension: .htm
                  • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.186.142, 142.251.5.84, 34.104.35.123, 199.232.210.172
                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm
                  InputOutput
                  URL: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE= Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": false,
                    "trigger_text": "unknown",
                    "prominent_button_name": "Browse Inventory",
                    "text_input_field_labels": [
                      "Full Name",
                      "Email",
                      "Message"
                    ],
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE= Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": false,
                    "trigger_text": "unknown",
                    "prominent_button_name": "Browse Inventory",
                    "text_input_field_labels": [
                      "Full Name",
                      "Email",
                      "Message"
                    ],
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE= Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": false,
                    "trigger_text": "unknown",
                    "prominent_button_name": "Browse Inventory",
                    "text_input_field_labels": "unknown",
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE= Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": false,
                    "trigger_text": "unknown",
                    "prominent_button_name": "Browse Inventory",
                    "text_input_field_labels": "unknown",
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE= Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": [
                      "Antique Car Preservationists - AutoShowroom"
                    ]
                  }
                  URL: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE= Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": [
                      "Antique Car Preservationists - AutoShowroom"
                    ]
                  }
                  URL: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE= Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": [
                      "Antique Car Preservationists",
                      "Buick",
                      "Volkswagen"
                    ]
                  }
                  URL: file:///C:/Users/user/Desktop/Payslip%2028%20October,%202024%20HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm#uaGVpZGkuc3dhcnRAb250aGVkb3QuY28uemE= Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": [
                      "Antique Car Preservationists",
                      "Buick",
                      "Volkswagen"
                    ]
                  }
                  URL: https://copchurchchatt.ru//#inventory Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": false,
                    "trigger_text": "unknown",
                    "prominent_button_name": "View Details",
                    "text_input_field_labels": "unknown",
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: https://copchurchchatt.ru//#inventory Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": [
                      "Antique Car Preservationists",
                      "Buick"
                    ]
                  }
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:24:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.982174530101908
                  Encrypted:false
                  SSDEEP:
                  MD5:6A00839BC01B26760FBD8E783D598D74
                  SHA1:90328CCDBCA0F318A4EE8F8E19AB410246CDDC55
                  SHA-256:E1EC138A74D610F37CD07747BD8A4F38D27AC6380F44F0D8595BC33BE5B5D76F
                  SHA-512:AAAF622D9B5CEAAB2D828ED5DB6A23618AD2B4244E7045D6B2A86CA735AFA3FB9998E5B5A35D319DB819B97A19F84ED46396A862D2CFC8BED3107A6FB195A21D
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....'.{.#)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.S...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:24:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):3.9947750023433968
                  Encrypted:false
                  SSDEEP:
                  MD5:23B296729C9E588EECB64BE8D9F22DE6
                  SHA1:B95D8CCBD38261FE1A056319465FDE42522D5110
                  SHA-256:28E3D1A0F89FE22786B54CF77EB670C884649C8A52FC945935DEDE5B22BD6761
                  SHA-512:248079209A72B5F50BC74EC6F8C8F407D06904E7286551A87D48BFA02D903F398218F31200A427B2323DF85D7B258B57741FD8A6F260B9B1F2FB2F0CD9D022AA
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....M`o.#)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.S...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.003851541729627
                  Encrypted:false
                  SSDEEP:
                  MD5:ABB121BE056D2E55E446432DE020CFC4
                  SHA1:B56E90D85F182A6A5582A506962EE4AF9DF53107
                  SHA-256:AD07543F44377DEF91E89D32D2523E4FA1F2AF544AA90FD415C831845476E676
                  SHA-512:B7E4487F66F7712897C80528C1914E1B978258A7E44B2CB784ABFDC7507FF16DBD79E769FB59A595C1ACBDF634CB570F7B07B49C45300922C211A8A57213D2F5
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:24:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9928043397619417
                  Encrypted:false
                  SSDEEP:
                  MD5:BE49DC45D7E934187A915F9343DAC2FA
                  SHA1:5B13B52CA66CC28C335571FE4E68EC2ED6036AEB
                  SHA-256:342AD0A8C3E97953FDA9BB4C02A2BE06C5CB7EAF7290BCE8C696967120F60349
                  SHA-512:BE0ED399E1366DA42902BFA26D55B751D7AD694E3E333E7827D460F1CC66957251AC5B00274634780AD1F982B9130E26CC8F007747F3CE5695E5BE8570512F73
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....W.h.#)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.S...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:24:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9824000002080133
                  Encrypted:false
                  SSDEEP:
                  MD5:50A5A5DF6F81D479B828C295CBE1AE8C
                  SHA1:34C1CE9FA0A278E08539AFA34356F6F054D711D8
                  SHA-256:8CBE754025235D5CA0A0E59D85C06C3EF76B9B98020C88B7ED269B596519B6FB
                  SHA-512:5CCFD75F7B224EF0BA1842DDC9C2540917C96A0857BBEFCDEB1D013C8C47F238759663D63866EAFC58C789EF8D0BE65D33CC81847E7A8EC48B98FE5E15E57E07
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....,u.#)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.S...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:24:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.99264284472732
                  Encrypted:false
                  SSDEEP:
                  MD5:F328F9C5A37F7D918B67F9A4E0D3ACBA
                  SHA1:42256A5ACFBE900CCB69A95DA46430417501047E
                  SHA-256:13BDCF4118FB2AD052681D2DFE35937324CA3C50D5C6C2732F431569BD1F72F0
                  SHA-512:A325D096297246EF0EB4843CFF758DAA9FF54B10B79C29911E77E9E1C5D67CE541B4C3A21BF0B6595461E9EF8BABAA3D5F0A9A1F3AAAE6E333A9CEB371E3613C
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,......_.#)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.S....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.S....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.S....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.S..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.S...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  File type:HTML document, Unicode text, UTF-8 text, with very long lines (3082)
                  Entropy (8bit):5.875215069101709
                  TrID:
                  • HyperText Markup Language (12001/1) 29.26%
                  • HyperText Markup Language (12001/1) 29.26%
                  • HyperText Markup Language (11001/1) 26.83%
                  • HyperText Markup Language (6006/1) 14.65%
                  File name:Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htm
                  File size:8'008 bytes
                  MD5:c64859070dfca063f13c6a4b2827fb49
                  SHA1:36e74fcb10b2ae1160e104c881dcc84d7800db31
                  SHA256:2592d7fb9b95fb43b671a1a9f1473ef21274518570f243f96a761b7778ded3bd
                  SHA512:3330507fb675c24108f0e2628f3c744eb13a42548f683c93aa988b25d613d0df27527a0ff5da4ce7ed0dbc72cca5ba7487f99d5df2ace2d65548dd43ccf8b58a
                  SSDEEP:96:jeNYx2zndqyjyKETl7F7oToCQZIq74uS4/Kv1bO35t9tCFJGLWd9fJS+8FYIR:joYxWtuxIq7lS8KB4n0+LW7frCR
                  TLSH:9AF13C25AD9002266643C1A387F5DB5E06FDC246D2731849B3E4208AD9CAF6C87B79FD
                  File Content Preview:<html>..<head>......<meta .name="viewport" content="width=device-width, .initial-scale=1.0">....<article style="display:none;">Driving..creates the .rhythm of life ..in . motion.</article>.. <script . src="https://cdnjs.cloudflare.com/ajax/libs/crypt
                  Icon Hash:173149cccc490307