Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://earthfor.es/Alg&d=DwMFaQ

Overview

General Information

Sample URL:https://earthfor.es/Alg&d=DwMFaQ
Analysis ID:1573300
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish7
AI detected suspicious Javascript
Phishing site or detected (based on various text indicators)
HTML body with high number of embedded images detected
HTML body with high number of large embedded background images detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1888,i,8017461542181881309,14775346376745514815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 3032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://earthfor.es/Alg&d=DwMFaQ" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_74JoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security
    SourceRuleDescriptionAuthorStrings
    5.7.pages.csvJoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://earthfor.es/Alg&d=DwMFaQAvira URL Cloud: detection malicious, Label: phishing

      Phishing

      barindex
      Source: Yara matchFile source: 5.7.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_74, type: DROPPED
      Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://earthfor.es/Alg&d=DwMFaQ... The script uses dynamic code execution with 'eval', which is a high-risk indicator (+3 points). It also sets a cookie with a suspicious value, potentially for tracking or session hijacking, indicating data exfiltration (+3 points). The script is obfuscated, making it difficult to understand its true intent (+3 points). No legitimate context or trusted domains are evident to reduce the score.
      Source: Chrome DOM: 5.7OCR Text: Adobe Document Cloud To read the document, please choose your email provider below login to view shared file. Sign in with Outlook Sign in with AOI Sign in with Office365 Sign in with Yahoo! Sign in with Other Mail Built upon Adobe Document Cloud, Adobe Document Cloud features can be unlocked by providing an additional license key. CopyRightO 2023 Adobe system incorporated, All right reserved.
      Source: https://earthfor.es/Manb/Manb/invite/HTTP Parser: Total embedded image size: 154793
      Source: https://earthfor.es/Manb/Manb/invite/HTTP Parser: Total embedded background img size: 214903
      Source: https://earthfor.es/Alg&d=DwMFaQHTTP Parser: Base64 decoded: 1733941864.000000
      Source: https://earthfor.es/Alg&d=DwMFaQHTTP Parser: No favicon
      Source: https://earthfor.es/Alg&d=DwMFaQHTTP Parser: No favicon
      Source: https://earthfor.es/HTTP Parser: No favicon
      Source: https://earthfor.es/Manb/HTTP Parser: No favicon
      Source: https://earthfor.es/Manb/Manb/HTTP Parser: No favicon
      Source: https://earthfor.es/Manb/Manb/invite/HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49720 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.19.193.129:443 -> 192.168.2.17:49738 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49739 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.16
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.16
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.16
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.16
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.16
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: global trafficDNS traffic detected: DNS query: earthfor.es
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49720 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.19.193.129:443 -> 192.168.2.17:49738 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49739 version: TLS 1.2
      Source: classification engineClassification label: mal64.phis.win@17/15@12/115
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1888,i,8017461542181881309,14775346376745514815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://earthfor.es/Alg&d=DwMFaQ"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1888,i,8017461542181881309,14775346376745514815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://earthfor.es/Alg&d=DwMFaQ100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        sni1gl.wpc.alphacdn.net
        152.199.21.175
        truefalse
          high
          www.google.com
          142.250.181.68
          truefalse
            high
            earthfor.es
            172.67.167.69
            truetrue
              unknown
              s-part-0035.t-0009.t-msedge.net
              13.107.246.63
              truefalse
                high
                logincdn.msftauth.net
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://earthfor.es/Manb/Manb/invite/false
                    unknown
                    https://earthfor.es/true
                      unknown
                      https://earthfor.es/Alg&d=DwMFaQtrue
                        unknown
                        https://earthfor.es/Manb/false
                          unknown
                          https://earthfor.es/Manb/Manb/false
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            172.217.19.206
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.217.19.238
                            unknownUnited States
                            15169GOOGLEUSfalse
                            13.107.246.63
                            s-part-0035.t-0009.t-msedge.netUnited States
                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            172.217.17.35
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.67.167.69
                            earthfor.esUnited States
                            13335CLOUDFLARENETUStrue
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            172.217.21.35
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.181.68
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            104.21.11.213
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            64.233.162.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            35.190.80.1
                            a.nel.cloudflare.comUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.17
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1573300
                            Start date and time:2024-12-11 19:30:28 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:https://earthfor.es/Alg&d=DwMFaQ
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:21
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal64.phis.win@17/15@12/115
                            • Exclude process from analysis (whitelisted): TextInputHost.exe
                            • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.162.84
                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • VT rate limit hit for: https://earthfor.es/Alg&d=DwMFaQ
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 17:31:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9945099482921425
                            Encrypted:false
                            SSDEEP:
                            MD5:32925A44C1297ADA977431CE10FEF392
                            SHA1:267E444DFDEE6A21596CA359043F047C7CEEF4C5
                            SHA-256:AB7F7E653DB598269D13E20EE60BAB4FF7F18BFD3C014C5F4789C0EE48723D8C
                            SHA-512:2C5360D68AA12494C54719F024510C22553CE988E7B7D1B8711961621A09E154A91D00908AD66F7DBBA2B6C0B41384FB46D626E4DF352C841E51DF354CCE2F25
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......U..K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Vv......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 17:31:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):4.01063129884354
                            Encrypted:false
                            SSDEEP:
                            MD5:11AF73C82EE141C910912FA31F6F1CF4
                            SHA1:54183C31861A823B798F687FB98B19AE0F06F099
                            SHA-256:DD68CBA45C3277102FF25041EDBE7A30F70F3E6E970133A10E8D02D02D0906A9
                            SHA-512:3DC8C757EB015D5EC46BC0D1EE2D268E7DC1CAA799EA18E6583C942509F1EDECC497A827D44207FAB2958450B06D394963F2F6E174476B30A2547B80F884275C
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....PI..K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Vv......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2693
                            Entropy (8bit):4.018886438263017
                            Encrypted:false
                            SSDEEP:
                            MD5:D70BE0D3D8AC14DC7DD589E153002FC5
                            SHA1:EC8AD0E9895A85C869894C370EE69467D71076FA
                            SHA-256:5A0F526E6054C55728E89E6B9BC92BF485ACED8396A8D69B3E8CAAF986F751B2
                            SHA-512:47CED766AA46B405FF783F6D2DD6281621B00A137CD8EAA259A7FB1E16ACFFA2844947ECAB6CD19C00A39DB50FB62370BA1BF6BA9EFD9995A988FCEA07177D3A
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Vv......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 17:31:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):4.009441224449466
                            Encrypted:false
                            SSDEEP:
                            MD5:802B7601C5444F10A81CF052B5D2ADEF
                            SHA1:0BA4A84458BB3609253E816183FB86C49FBBFB6E
                            SHA-256:C7C000972FED4738F980C39ECF0CEAFD3DD290EF6F3342646B29C9C61C0A564D
                            SHA-512:5706C8910589A4F92EF744296A6731D03CE44369B8E59C1B668AAC2584FBADB1D14AF40CFF6EC6CA632734B72F1C9A3A218D4FB40BA37D32AB82C9AF7A6781A8
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....C..K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Vv......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 17:31:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9981025714941913
                            Encrypted:false
                            SSDEEP:
                            MD5:D2D81F6186EE740248C51CB19AAEFB25
                            SHA1:1D35DA1D1EF86BFB7E28FDD1786C86DB53C60F5E
                            SHA-256:1BA7E4384564DD07CCEB5055814B6409796211863088E79AAC083E1BA859FCA4
                            SHA-512:70616BB3EA76E41048BDE4C07D95C47ECA415259FBEE7A1BF8C7BEB9FE515326E711724C23E46873F7A2D3C9CD57BFD097A1BA73D9D0998473BFAA4AA970B560
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....DO..K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Vv......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 17:31:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2683
                            Entropy (8bit):4.0103773607066815
                            Encrypted:false
                            SSDEEP:
                            MD5:8883AE52D60BEEE10E326E706C2B4BA8
                            SHA1:539221E1250791646AE8CC80B50FA11C4F8797CF
                            SHA-256:97A7129BD4F504EEF3FF943632713E708D4EEB3BB5756AA8756F982017AF3569
                            SHA-512:F8F339823FCFB72B51485097329F772F757EEEF6E68D0E087771494A3EFD5A16F72D230718D9F0A8D9405BC2F7C3D5D36621E8F4F0D83A89430F1CFDC933F92F
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......:..K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Vv......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8768), with no line terminators
                            Category:downloaded
                            Size (bytes):8768
                            Entropy (8bit):5.744606543521976
                            Encrypted:false
                            SSDEEP:
                            MD5:626B509FD4D53BF409AA78894E26A3DA
                            SHA1:4840677F230021265AE3C57D82CF15992E7B58E3
                            SHA-256:9F6D9A6C5B690A12A6CE77E91238A49CD2C7C7545A134CC97DB7DA29F4F2EA47
                            SHA-512:EF53EB13FB6CF12FE3788D7FAEF59606F364C271AD4178C2FEB338A1B81B5FC85D4A5DD0C9B37B35606AF7FF36A0AA46FCF0CE79C18DFBD5F1724D8B11BCAB3F
                            Malicious:false
                            Reputation:unknown
                            URL:https://earthfor.es/cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?
                            Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,n,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(487))/1+parseInt(V(424))/2*(parseInt(V(502))/3)+-parseInt(V(542))/4+parseInt(V(516))/5*(parseInt(V(513))/6)+parseInt(V(540))/7*(parseInt(V(497))/8)+parseInt(V(450))/9*(-parseInt(V(469))/10)+parseInt(V(531))/11,d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,398319),h=this||self,i=h[W(505)],n=function(a4,d,e,f){return a4=W,d=String[a4(460)],e={'h':function(E){return null==E?'':e.g(E,6,function(F,a5){return a5=b,a5(435)[a5(517)](F)})},'g':function(E,F,G,a6,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(a6=a4,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[a6(498)];R+=1)if(S=E[a6(517)](R),Object[a6(503)][a6(475)][a6(453)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[a6(503)][a6(475)][a6(453)](I,T))K=T;else{if(Object[a6(503)][a6(475)][a6(453)](J,K)){if(256>K[a6(478)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[a6(524)](G(P)),P=0):Q++,H++);for(U=K[a6(478)](0),H
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):788
                            Entropy (8bit):4.904777937955062
                            Encrypted:false
                            SSDEEP:
                            MD5:7E7E29DD67FAFC6448478A131BFDD282
                            SHA1:8CA192B7B76242B7E5F4CE0FF2839A75823BC6B2
                            SHA-256:8BF934007995DA5604B2FDF77BED6634CB3B5A9730F08BB2A0459D8AD15E9EB2
                            SHA-512:0C8133A27A5BEB22F49BD7EA931E1F6553A2C786355481BA78AB08AAC4FAE1CEDCC49EE5EAE35F7104F26D31AC57F1D0A58849B3899500F1F9DF52F329F78141
                            Malicious:false
                            Reputation:unknown
                            URL:https://earthfor.es/Manb/Manb/
                            Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /Manb/Manb</title>. </head>. <body>.<h1>Index of /Manb/Manb</h1>. <table>. <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>.<tr><td valign="top">&nbsp;</td><td><a href="/Manb/">Parent Directory</a> </td><td>&nbsp;</td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="invite/">invite/</a> </td><td align="right">2024-07-17 16:13 </td><td align="right"> - </td><td>&nbsp;</td></tr>. <tr><th colspan="5"><hr></th></tr>.</table>.</body></html>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):964
                            Entropy (8bit):4.8535342651986975
                            Encrypted:false
                            SSDEEP:
                            MD5:42E5721E7C6662277064E221D0518EC1
                            SHA1:04B69DC3CAD2B69E3BBB97B0D14CDB7E3A4407B0
                            SHA-256:6D40EFFB1DFD850A3B7EC3DA86E59F547A535EB5D7CC4D92F0B01948028A669B
                            SHA-512:8E622F906F3009D7468D34314C8FED491B87F6E3C4A5C725D7B17A3B7F6866084429A3B0824878FBC1971EC8FA18D542B9FABFF4CEF3A4F987009D8D045C29CD
                            Malicious:false
                            Reputation:unknown
                            URL:https://earthfor.es/
                            Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /</title>. </head>. <body>.<h1>Index of /</h1>. <table>. <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>.<tr><td valign="top">&nbsp;</td><td><a href="Abd/">Abd/</a> </td><td align="right">2024-11-06 01:28 </td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="Alg/">Alg/</a> </td><td align="right">2024-01-11 09:55 </td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="Manb/">Manb/</a> </td><td align="right">2024-11-06 02:19 </td><td align="right"> - </td><td>&nbsp;</td></tr>. <tr><th colspan="5"><hr></th></tr>.</table>.</body></html>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (39187)
                            Category:downloaded
                            Size (bytes):401930
                            Entropy (8bit):5.811628534181212
                            Encrypted:false
                            SSDEEP:
                            MD5:342694A980CD3C6E1163CA19B56FC2BA
                            SHA1:F87B3F308365A66C44FC540A82FBD7E1DC53674F
                            SHA-256:8C0F684250E798A06A0436A2207DEA93AB8E998EA4EC22E77C147ACAD5E29BAF
                            SHA-512:374BB6C17B74E4DBF527810EC2170856CCD17E18B7D4D4A2335BC749E3231D085BDBEBF7F958B2FF95EFED6CF82CFC069AAC2791DC433661B383B07A8D612D4C
                            Malicious:false
                            Reputation:unknown
                            URL:https://earthfor.es/Manb/Manb/invite/
                            Preview:<!DOCTYPE html> <html lang=en> .--><meta charset=utf-8>.<meta name=viewport content="width=device-width, initial-scale=1, shrink-to-fit=no">.<style>/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (952)
                            Category:downloaded
                            Size (bytes):1253
                            Entropy (8bit):5.330201487645829
                            Encrypted:false
                            SSDEEP:
                            MD5:C9A38088B64221D2ED5BF2CB180ED8BE
                            SHA1:87096DE00E01AA0D38B056398BFDA48240479324
                            SHA-256:1577682BEB4683FED44D1CC60E84024E63AF8F4258FE6D53B01D162667C9C194
                            SHA-512:EC7C9F1BC726B8200D2E2F15B17D84091D932E7A683BD0EF5598D85BFDE146C2FC87599330BB4AE88C8ADF15D7B74867FEB644420E7D63C96A3DADA4D21C7D33
                            Malicious:false
                            Reputation:unknown
                            URL:https://earthfor.es/Alg&d=DwMFaQ
                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8f078cbf78ad42ad',t:'MTczMzk0MTg2OC4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventLi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):771
                            Entropy (8bit):4.888376421293277
                            Encrypted:false
                            SSDEEP:
                            MD5:D716EA52145C4FDEF790AD5178600FAC
                            SHA1:97AC927B6F6C9048581B70864C6CE541D5D4D745
                            SHA-256:8C9BF55CE497F08D581AD535E54356AD66A961EED17AABF9D241D6F188AE9E2F
                            SHA-512:12F8554AB86908DC1FC2AF49C1C3874688D61F5B526C948A6DAA8152740C4B799A036B5A94B1788FFAEE69247559AAA4D44B1C49C10189376F6C4955D27335A0
                            Malicious:false
                            Reputation:unknown
                            URL:https://earthfor.es/Manb/
                            Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /Manb</title>. </head>. <body>.<h1>Index of /Manb</h1>. <table>. <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>.<tr><td valign="top">&nbsp;</td><td><a href="/">Parent Directory</a> </td><td>&nbsp;</td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="Manb/">Manb/</a> </td><td align="right">2024-11-06 02:20 </td><td align="right"> - </td><td>&nbsp;</td></tr>. <tr><th colspan="5"><hr></th></tr>.</table>.</body></html>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (526), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):27715
                            Entropy (8bit):4.902265821601161
                            Encrypted:false
                            SSDEEP:
                            MD5:2A092A5568231E55CA018F6E4905D8C3
                            SHA1:FC3B4B09C3C8C12E6FC2E5A7212F4B288F0B0D1C
                            SHA-256:77F41F0FA97440568E174EB08E08797F42420E4EF05EDFC4A7AB4B8F0DA6277E
                            SHA-512:B30F45B25A4B0EEA08E0083947728D42617C443A32A0A0A533079998D59F793869FC4CE8975FEC84F128E12E1B191B026E0466B60F397C167E103EB0D61C25FA
                            Malicious:false
                            Reputation:unknown
                            URL:https://earthfor.es/Manb/Manb/invite/outlook.html
                            Preview:<!DOCTYPE html>..<html dir="ltr" class="" lang="en">..<head>.. <title>Sign in to your account</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, user-scalable=yes">.. <meta http-equiv="Pragma" content="no-cache">.. <meta http-equiv="Expires" content="-1">.. <meta http-equiv="x-dns-prefetch-control" content="on">.. <meta name="PageID" content="ConvergedSignIn">.. <meta name="SiteID" content="">.. <meta name="ReqLC" content="1033">.. <meta name="LocLC" content="en-US">.. <meta name="format-detection" content="telephone=no">.. <meta name="robots" content="none">.. <link rel="shortcut icon" href="favicon.ico">.. <link data-loader="cdn" crossorigin="anonymous" href="https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css" rel="
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8738), with no line terminators
                            Category:dropped
                            Size (bytes):8738
                            Entropy (8bit):5.735900114560355
                            Encrypted:false
                            SSDEEP:
                            MD5:359DDD0C7730238A71C7EBF28056A87D
                            SHA1:4560FEA45AEDFDB4834D54CAEB36FC8D81B09C2C
                            SHA-256:C5F50DF3700A2F04EA49445900BF088B208F323DCB73829B632C5D8E8D974E64
                            SHA-512:9EE29B90500D4FD67A39FF282AFD843E67D0D35E74A8EAEC37ECCFF399BC3426EFB5B9D83F3E4E9CD79B65E841AF2C47825BF24B4834C544503ACAC7BBEE1C9E
                            Malicious:false
                            Reputation:unknown
                            Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,k,o,s,x){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(555))/1+parseInt(V(590))/2+-parseInt(V(574))/3*(-parseInt(V(486))/4)+parseInt(V(586))/5+parseInt(V(500))/6*(-parseInt(V(533))/7)+-parseInt(V(572))/8*(-parseInt(V(558))/9)+-parseInt(V(479))/10,g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,212863),h=this||self,i=h[W(488)],j={},j[W(525)]='o',j[W(588)]='s',j[W(489)]='u',j[W(538)]='z',j[W(567)]='n',j[W(517)]='I',j[W(485)]='b',k=j,h[W(536)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||void 0===E)return G;for(I=n(E),g[a1(523)][a1(594)]&&(I=I[a1(587)](g[a1(523)][a1(594)](E))),I=g[a1(541)][a1(511)]&&g[a1(492)]?g[a1(541)][a1(511)](new g[(a1(492))](I)):function(O,a2,P){for(a2=a1,O[a2(520)](),P=0;P<O[a2(584)];O[P+1]===O[P]?O[a2(598)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(522)][a1(481)](J),K=0;K<I[a1(584)];L=I[K],M=m(g,E,L),J(M)?(N='s'===M&&!g[a1(542)](E[L]),a1(505)===F+L?H(F+L,M):N||
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):315
                            Entropy (8bit):5.0572271090563765
                            Encrypted:false
                            SSDEEP:
                            MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                            SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                            SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                            SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                            Malicious:false
                            Reputation:unknown
                            URL:https://earthfor.es/favicon.ico
                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                            No static file info